4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r66, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r70, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r71 = socket$nl_route(0x10, 0x3, 0x0) r72 = socket$nl_route(0x10, 0x3, 0x0) r73 = socket$netlink(0x10, 0x3, 0x0) r74 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r74, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r74, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r73, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r75}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r72, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r75, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r71, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r75, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r76 = socket$alg(0x26, 0x5, 0x0) bind$alg(r76, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r77 = accept4(r76, 0x0, 0x0, 0x0) r78 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r77, r78, 0x0, 0x50000000000443) getsockname$packet(r78, &(0x7f0000004100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004140)=0x14) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000004400)={&(0x7f0000004180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004200)=""/130, 0x82}, {&(0x7f00000042c0)=""/11, 0xb}, {&(0x7f0000004300)=""/187, 0xbb}], 0x3}, 0x40000000) accept$packet(0xffffffffffffffff, &(0x7f0000004440)={0x11, 0x0, 0x0}, &(0x7f0000004480)=0x14) r82 = socket$nl_route(0x10, 0x3, 0x0) r83 = socket$nl_route(0x10, 0x3, 0x0) r84 = socket$netlink(0x10, 0x3, 0x0) r85 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r85, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r85, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r84, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r86}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r83, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r86, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r82, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r86, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r87 = socket$alg(0x26, 0x5, 0x0) bind$alg(r87, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r88 = accept4(r87, 0x0, 0x0, 0x0) r89 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r88, r89, 0x0, 0x50000000000443) getsockname$packet(r89, &(0x7f0000005740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005780)=0x14) r91 = socket$alg(0x26, 0x5, 0x0) bind$alg(r91, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r92 = accept4(r91, 0x0, 0x0, 0x0) r93 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r92, r93, 0x0, 0x50000000000443) recvfrom$inet(r92, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getpeername$packet(r92, &(0x7f0000005900)={0x11, 0x0, 0x0}, &(0x7f0000005940)=0x14) r95 = socket$nl_route(0x10, 0x3, 0x0) r96 = socket$nl_route(0x10, 0x3, 0x0) r97 = socket$netlink(0x10, 0x3, 0x0) r98 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r98, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r98, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r97, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r99}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r96, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r99, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r95, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r99, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r100 = socket$nl_route(0x10, 0x3, 0x0) r101 = socket$nl_route(0x10, 0x3, 0x0) r102 = socket$netlink(0x10, 0x3, 0x0) r103 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r103, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r103, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r102, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r104}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r101, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r104, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r100, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r104, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r105 = socket$nl_route(0x10, 0x3, 0x0) r106 = socket$nl_route(0x10, 0x3, 0x0) r107 = socket$netlink(0x10, 0x3, 0x0) r108 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r108, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r108, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r107, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r109}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r106, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r109, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r105, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r109, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000005cc0)={&(0x7f00000059c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005a40)=""/161, 0xa1}, {&(0x7f0000005b00)=""/60, 0x3c}, {&(0x7f0000005b40)=""/147, 0x93}], 0x3, &(0x7f0000005c40)=""/80, 0x50}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000005e80)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000006a40)={&(0x7f0000001240), 0xc, &(0x7f0000006a00)={&(0x7f0000005ec0)={0xb24, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r14}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7127}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r23}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r32}, {0x188, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x6, 0xff, 0x6, 0x9}, {0x2, 0x6, 0x2, 0xff}, {0xffff, 0xd9, 0x2, 0xbe7b}]}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x1, 0x6, 0xff, 0x400}, {0x4, 0x0, 0x2, 0x3}, {0x1, 0x9, 0x10, 0xd6}, {0xff, 0x1, 0x75, 0x5c}, {0x2, 0x55, 0x1f, 0x9e5}, {0x0, 0x5, 0x7f, 0x5}, {0x3b20, 0x80, 0x2, 0x200}, {0xfd8, 0x2, 0x1f, 0x3}, {0x3, 0x98, 0xd0, 0x5}, {0xfffb, 0x7f, 0xed, 0x9}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x85ba, 0x9, 0x3, 0xe642}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r37}, {0x21c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r38}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r44}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7463}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xab}}, {0x8, 0x6, r49}}}]}}, {{0x8, 0x1, r54}, {0xbc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r59}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r60}}}]}}, {{0x8, 0x1, r65}, {0x1a8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xbc}}, {0x8, 0x6, r70}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r75}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r79}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r80}, {0x16c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r81}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r86}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r90}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r94}, {0xc0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4221}}, {0x8, 0x6, r99}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x400, 0x80, 0x6}, {0xfff8, 0x50, 0x14, 0x4d4a34d5}]}}}]}}, {{0x8, 0x1, r104}, {0x16c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r109}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r110}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r111}}}]}}]}, 0xb24}, 0x1, 0x0, 0x0, 0x8fec60b6bbb929f9}, 0x400c801) r112 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000080)={0x0, 0x9a000000, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r112, @ANYBLOB="7ddf00000000166c89510bf6e80e6f11f6f500120000b9a061c7cd00"/43], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xcc, r112, 0x200, 0x70bd28, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xcc}}, 0x90) [ 2172.058071] IPVS: ftp: loaded support on port[0] = 21 23:37:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r1, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000000)='.dead\x00', &(0x7f0000000040)='\x00') perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:12 executing program 5: socketpair(0x2, 0x5, 0x6, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000540)={0x3}, 0x4) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000000)="d6cbe76d7804848421af0ecb0b7201791fa2f0620777f6d8fd4526ca3ad8df80db37a3ef02cfd5868a99a835eb03286d84230bb90f523f5e726f6be7f94a60b31e1f158840552115c702624b50fb497a3be6d1ac87c4b3c0d68da37a27b5617e486891b862be1a9572e316c46e524cb34e4a4badd8ae9fc3c999a90432b2d9ec81ed9c8128ae5153ec8f3e62de56585451eea7f6f692b154a574b8f0acce20e30468f1beb5cd29f991651fdb01bc687b0660") ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 23:37:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000000)={0x3, 0x1}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2172.503439] print_req_error: 478 callbacks suppressed [ 2172.503445] print_req_error: I/O error, dev loop0, sector 0 [ 2172.514602] buffer_io_error: 478 callbacks suppressed [ 2172.514609] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.528342] print_req_error: I/O error, dev loop0, sector 0 [ 2172.534235] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.542157] print_req_error: I/O error, dev loop0, sector 0 [ 2172.548040] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.555416] print_req_error: I/O error, dev loop0, sector 0 [ 2172.561260] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.568779] print_req_error: I/O error, dev loop0, sector 0 [ 2172.574636] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.582296] print_req_error: I/O error, dev loop0, sector 0 [ 2172.588157] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.595934] print_req_error: I/O error, dev loop0, sector 0 [ 2172.601970] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.609410] print_req_error: I/O error, dev loop0, sector 0 [ 2172.615332] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.623303] print_req_error: I/O error, dev loop0, sector 0 [ 2172.629149] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.637003] print_req_error: I/O error, dev loop0, sector 0 [ 2172.642895] Buffer I/O error on dev loop0, logical block 0, async page read [ 2172.751155] IPVS: ftp: loaded support on port[0] = 21 23:37:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000000)=0x1) r4 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x800, 0x0) recvmsg$can_raw(r8, &(0x7f00000006c0)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000500)=""/135, 0x87}], 0x2, &(0x7f0000000600)=""/190, 0xbe}, 0x30020) sendfile(r6, r7, 0x0, 0x50000000000443) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000200)='GPLeth1\x00', r7}, 0x1fd) sendto$inet6(r4, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r9, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r9, 0x8912, &(0x7f0000000800)=@req={0x0, &(0x7f0000000840)={'netpci0\x00', @ifru_map={0x5, 0x80000001, 0x2, 0x5, 0x80, 0xff}}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000700)={0x0, 0x400, 0x2}, &(0x7f0000000740)=0x8) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r11, 0x118, 0x0, &(0x7f00000007c0)=0x80000000, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000780)=@assoc_id=r10, 0x4) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f00000002c0)={r13, @in={{0x2, 0x4e23, @rand_addr=0x10000}}, 0xfe01}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:13 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="c82570b9c6bfc5e63704e15a36d489c12f45f734c8ab199a8a3bebdf3ca08ed3b859e3a89300a95cea9b0953482fbd0df12460fabe78caac8058672a299645d8299481a707199dc1b040bf9dc6f77868afa7bec6a82714268d372ee0bfb6e53cb44d001c4dd96cf98722f0", 0x6b, 0x40000, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x3, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x80, 0x40000) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000000c0)={0x7fffffff, 0x80000000, @name="9119257ad0ffd7d771e3c454b61a3d3c3169ee53c37410663cac478b46960e61"}) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r2, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x567a9afd14c2619b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) r4 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x8, 0xbd, 0xff, 0x40, 0x0, 0x7, 0x1804, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0xf, 0x1000}, 0x40, 0x2, 0x4, 0x0, 0x4, 0x4, 0x8}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)={0x80000001}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000000000c}, 0x0, 0x800000, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x400840) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0xff, 0x30314752, 0x3, @stepwise={0x5b, 0x80000001, 0x8, 0x100, 0x7, 0x3}}) 23:37:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x1}, 0x1000000000c, 0x2000, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) 23:37:14 executing program 4: socket(0xa, 0x80001, 0x0) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="6dabb9a12807f006b854dc34ccaf6453884b4fbedeb3249d133af30409784781571953f8fde7d97a1224f4acd2e9c5eaa790684f068cfd5310c63b1c39be2a7ad45a09a7b5248b5597d2d7a0abb172d65206aeaa21c0febaf22b73b8abbdc690d91b52a41af0562e83c76718854d947d35ed1f74322bcbc8ed39f61a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r3, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r5, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r5, 0x5, 0x8000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x3f, 0x20, 0xc506, 0x2}, &(0x7f0000000280)=0x18) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f0000000300)) 23:37:14 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() truncate(&(0x7f0000000440)='./file0\x00', 0xa1d) tkill(r0, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e2, 0x0) getrandom(&(0x7f0000000200)=""/35, 0x23, 0x2) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10060940}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001bc0)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/153, 0x99}, {&(0x7f0000001f00)=""/50, 0x32}], 0x2, &(0x7f0000001d80)=""/85, 0x55}, 0xffffffff}], 0x2, 0x2002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4048000}, 0x44001) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r7, 0x28007d) sendfile(r7, r7, 0x0, 0x2008000fffffffe) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 2174.302426] devpts: called with bogus options 23:37:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x0, @remote}, 0x10a) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:14 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/c\x88\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000500)={0x1, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, r9, 0x10000, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r11 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r11, &(0x7f0000000780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r12, 0x0, &(0x7f0000000100)}, 0xfffffffffffffeae) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r10, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x3, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r15, r16, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r16, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r13, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r13, &(0x7f00000004c0)="f17e94f43648ff099a4c1364f3d27d1a3f1007848c", &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r13, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000a00)=0xe8) bind$can_raw(r1, &(0x7f0000000a40)={0x1d, r2}, 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000000)=@usbdevfs_disconnect={0x5}) 23:37:15 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) ioctl$TCSETX(r9, 0x5433, &(0x7f0000000540)={0x5, 0x7, [0xcb, 0x7b0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x8001, 0x8000) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) r16 = accept4(r15, 0x0, 0x0, 0x800) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r16, r17, 0x0, 0x50000000000443) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r18, 0x0, 0x0, 0x0) accept(r18, &(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x8056) r19 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r19, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r19, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r11, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r20 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x104, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r21 = socket$alg(0x26, 0x5, 0x0) bind$alg(r21, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r22 = accept4(r21, 0x0, 0x0, 0x0) r23 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r22, r23, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r23, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r20, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r20, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r20, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa00440, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000001c0)={@dev, @multicast1, 0x0}, &(0x7f0000000200)=0xc) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) accept$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r12, r13, 0x0, 0x50000000000443) recvfrom$inet(r12, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept(r12, &(0x7f0000000300)=@hci={0x1f, 0x0}, &(0x7f0000000380)=0x80) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r19, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r19, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r20 = socket$alg(0x26, 0x5, 0x0) bind$alg(r20, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r21 = accept4(r20, 0x0, 0x0, 0x0) r22 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r21, r22, 0x0, 0x50000000000443) r23 = socket$alg(0x26, 0x5, 0x0) bind$alg(r23, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r24 = accept4(r23, 0x0, 0x0, 0x0) r25 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r24, r25, 0x0, 0x50000000000443) recvfrom$inet(r24, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/full\x00', 0x10000, 0x0) r26 = socket$alg(0x26, 0x5, 0x0) bind$alg(r26, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r27 = accept4(r26, 0x0, 0x0, 0x0) r28 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r27, r28, 0x0, 0x50000000000443) r29 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/dlm_plock\x00', 0x80, 0x0) accept$packet(r29, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0xffc3) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r35}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r35, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r35, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r40}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r40, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r40, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r45}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r45, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r41, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r45, @ANYBLOB="7bda00000040fbff203397da4b05daff7053be71b30fe7fff7ffc66087e201b31a6a00"], 0x34}}, 0x0) r46 = socket$nl_route(0x10, 0x3, 0x0) r47 = socket$nl_route(0x10, 0x3, 0x0) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r50}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r47, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r50, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r46, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r50, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r51 = socket$nl_route(0x10, 0x3, 0x0) r52 = socket$nl_route(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, r55}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r52, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r55, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r51, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r55, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r56 = socket$nl_route(0x10, 0x3, 0x0) r57 = socket$nl_route(0x10, 0x3, 0x0) r58 = socket$netlink(0x10, 0x3, 0x0) r59 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r59, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r58, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r60}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r57, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r60, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r56, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r60, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r61 = socket$alg(0x26, 0x5, 0x0) bind$alg(r61, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r62 = accept4(r61, 0x0, 0x0, 0x0) r63 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r62, r63, 0x0, 0x50000000000443) recvfrom$inet(r62, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r62, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) r65 = socket$nl_route(0x10, 0x3, 0x0) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r68, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r68, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r67, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r69}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r66, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r69, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r65, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r69, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) r71 = socket$nl_route(0x10, 0x3, 0x0) r72 = socket$nl_route(0x10, 0x3, 0x0) r73 = socket$netlink(0x10, 0x3, 0x0) r74 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r74, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r74, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r73, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r75}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r72, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r75, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r71, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r75, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r76 = socket$nl_route(0x10, 0x3, 0x0) r77 = socket$nl_route(0x10, 0x3, 0x0) r78 = socket$netlink(0x10, 0x3, 0x0) r79 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r79, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r79, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r78, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r80}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r77, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r80, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r76, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r80, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c00)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000d00)=0xe8) r82 = socket$nl_route(0x10, 0x3, 0x0) r83 = socket$nl_route(0x10, 0x3, 0x0) r84 = socket$netlink(0x10, 0x3, 0x0) r85 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r85, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r85, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r84, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r86}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r83, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r86, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r82, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r86, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r87 = socket$nl_route(0x10, 0x3, 0x0) r88 = socket$nl_route(0x10, 0x3, 0x0) r89 = socket$netlink(0x10, 0x3, 0x0) r90 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r90, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r90, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r89, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r91}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r88, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r91, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r87, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r91, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r92 = socket$nl_route(0x10, 0x3, 0x0) r93 = socket$nl_route(0x10, 0x3, 0x0) r94 = socket$netlink(0x10, 0x3, 0x0) r95 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r95, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r95, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r94, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r96}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r93, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r96, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r92, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r96, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000d80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d40)={&(0x7f0000001080)={0x99c, r5, 0x4, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xe4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x193}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r10}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xffff, 0x20, 0x1, 0x44f}, {0x2, 0x3f, 0xf8, 0x54e}]}}}]}}, {{0x8}, {0x254, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf2a}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r40}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x18c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r45}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r50}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r55}}}]}}, {{0x8, 0x1, r60}, {0xb8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r64}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r69}}}]}}, {{0x8, 0x1, r70}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r75}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r80}}}]}}, {{0x8, 0x1, r81}, {0x1a0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r86}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xc4, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2, 0x40, 0x3, 0x3}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r91}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r96}, {0x48, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}]}, 0x99c}, 0x1, 0x0, 0x0, 0x80}, 0x50010) 23:37:15 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000040008, 0x1) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/anycast6\x00') r11 = accept4$tipc(r10, &(0x7f0000000300), &(0x7f0000000280)=0x10, 0x800) accept(r11, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r12, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) sendfile(r15, 0xffffffffffffffff, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r13, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r13, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r13, 0x40086607, &(0x7f00000003c0)=0xd29) creat(&(0x7f0000000580)='./file0\x00', 0x11) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000800)={@null=' \xfe\xff\xff\xff\x9b\x8aZF \x00', 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:15 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0xc022bc18f2a099f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:15 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000067, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000002c0)={0x9, 0x3, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x469}}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) recvfrom$inet(r7, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r10, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000001240)={0x10c, r10, 0x202, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x260440c0) bind(0xffffffffffffffff, 0x0, 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000c01f000000f4ad75df548668ef277dad7b05761c5b5003207e03c59822f4ef57d3810acc2e034faf0200002e59f634edc5c448c1a87a6bbcba78989d5c520f5674a80aa1e29a115945ddca98f1583f0ffd18dd021486db6916f43644b7871bf40f49c0ff6c5b88b17f0706c4522051b614a66705f50a753b90251371bb8aaae0af3c688b2f3eee5443481f13118e480c291df5192959f343ec85ea1685f7fcb7e9461ac23b7bffc42a5760d14f9c6ee712bb4ee676"], 0xc5) fallocate(r5, 0x3, 0x0, 0x8020003) 23:37:15 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000700)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) r8 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r8, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r11 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r11, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r12, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r10, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r15, r16, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r16, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r13, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r13, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r17 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r17, 0xb701, 0x0) r18 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r18, 0xb701, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r18, 0x40086607, &(0x7f00000003c0)=0xd25) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r9, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x4000) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="66b8010000000f01c1a100002ef30f2b5c4b0f0f0fc00266b94d0900000f01d166ba000000000f300f00d5660f60500bf3d9a2b1d50f38029e7817b896008ec0", 0xffa9}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x1ff, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:37:15 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000007c0)='pagema\x88\x00j\x98\xd4o\x93\xc6r\xd4\xd7\x18\x86k\xe9*b\x9a\xdf\xf6>1bDq\xc2\xe1\x9bS\x18\x9a\x1b\xbf\xc7\xbe\xb9\x11\x86\xa3\x92\xaa\x9d\x8a\xad\xbd\x83\x9a\x1d(\x87S\x8c\xf7\xd4\xc2\x97\xf3+\xb9HB\xa2\x83\x8e\x14\xf8\xbb\x99\xb5<\x03\xe1/\xc5\xf27\v<3\x1f\x81\x1b\xba\x84ADK?\xe7\a\xe5\xcd\x95\x8d1`\x91\xad\xfc\xfe\xf37\x9e\xee\xc2\xce\x7f\xac_\xd7\x148X_\xea;\x1e\xd6\x15\x901\x94_') sendfile(r1, r4, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) r9 = syz_open_dev$mice(&(0x7f0000000180)='ice\xf8\xff\xff\xff\xff\xfb%\xea0\xb1zAS', 0x0, 0x100301) ioctl$TCSETX(r9, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r12 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r12, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r13, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r13, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r11, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r16 = accept4(r12, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r16, r17, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r17, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r14, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r14, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r14, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:17 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(r4, r4, 0xfffffffffffffffe, 0x2000005) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev\x13snd/pcmC\x1bD#c\x00', 0x400, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xcb7f931de45b7c23}, 0x0, 0x0, r5, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x4, 0x1f, 0x0, 0x0, 0xecb7, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x20002200b, 0x2, 0x1, 0x0, 0xfffffffffffffffc}, 0x0, 0x2000000009, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) r6 = socket(0x11, 0x80002, 0xcf) close(r6) socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0x32f) getgroups(0x1, &(0x7f0000000740)=[0x0]) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socket$inet(0x2, 0x3, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x80540, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0x0) 23:37:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e1e, 0x0, @rand_addr="e300000000000000000000000000c800", 0x41}, 0xfffffffffffffd79) r4 = fcntl$dupfd(r0, 0x0, r0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80a44, 0x0) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000080)=0x2) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r4, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x178, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf1d1c26e08c2068b}, 0x10000020066, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) recvfrom$inet(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x40800) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) ioctl$TIOCGPTPEER(r9, 0x5441, 0x7fffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000040)={@remote, 0x2b, r10}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x8587, 0x0, 0x6}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) write$selinux_validatetrans(r3, &(0x7f0000000000)={'system_u:object_r:fonts_t:s0', 0x20, 'system_u:object_r:chfn_exec_t:s0', 0x20, 0x81, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x81) 23:37:17 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:17 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x1ff, 0x4, 0x518, 0xf1d}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket(0x10, 0x3, 0x0) 23:37:17 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) [ 2177.354753] bond0: Releasing backup interface bond_slave_1 23:37:17 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) close(r3) mkdir(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0xfe) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x800000000018) [ 2177.423089] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:37:17 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r10, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r13, r14, 0x0, 0x50000000000443) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r16, r17, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r17, &(0x7f0000000980)="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", &(0x7f0000000840)="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", 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r11, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r11, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:18 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x161000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0xe7511114f52deb9f) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000580)={0x9}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x8b}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x263, 0x918, 0x4000000005, 0x80, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x2, 0x20, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) [ 2177.806279] audit: type=1800 audit(1573947438.118:219): pid=13239 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16865 res=0 [ 2177.887596] audit: type=1800 audit(1573947438.178:220): pid=13246 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16865 res=0 23:37:18 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r3 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000680)="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", 0x1000, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\t\x02\x00', {0x2, 0x0, @empty}}) fstat(r8, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r11, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000740)={{}, {0x1, 0x4}, [{0x2, 0x0, r7}, {0x2, 0x1}, {}], {0x4, 0x1}, [{0x8, 0x0, r9}, {0x8, 0x4}, {0x8, 0x7}, {}, {0x8, 0x1}, {0x8, 0x4, r11}, {0x8, 0x0, r12}], {0x10, 0x2}}, 0x74, 0x2) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x4, 0x1}, {0x10001, 0x10000}], r7}, 0x18, 0x7186ed25c7220c8f) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) recvfrom$inet(r14, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000002680)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000002780)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) r18 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r18, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) ioctl$sock_inet_SIOCSIFADDR(r18, 0x8914, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\t\x02\x00', {0x2, 0x0, @empty}}) fstat(r18, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r20, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000740)={{}, {0x1, 0x4}, [{0x2, 0x0, r17}, {0x2, 0x1}, {}], {0x4, 0x1}, [{0x8, 0x0, r19}, {0x8, 0x4}, {0x8, 0x7}, {}, {0x8, 0x1}, {0x8, 0x4, r20}, {0x8, 0x0, r21}], {0x10, 0x2}}, 0x74, 0x2) r22 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r23 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r23, r22, r22}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r26) keyctl$chown(0x4, r22, r26, r24) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f00000003c0)='./file1\x00', 0x3fe0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000400)="9bec34604719e2", 0x7, 0x5}, {&(0x7f0000000440)="5ea79281e62f42bbfc178b5193a0c2698ea9c38d2876f33eae8b6ea9e7d734e83983c6c3d0aa03c94b827189b63b127dc375c75629cdde3addfe64e5e36498daac1a18370ecd66eb8d14d585c97e340ea1aeac150f32f33d7abcfa", 0x5b, 0x1a560bc1}, {&(0x7f00000004c0)="2ca460ccaf31b1a41be99e068b01b4700b130b25d8f3a6535aab813e512bc4f95bc58c5aaefd802d5b7932bc25afccca72b15619dd30166160a3b8a2e66f8326f861537d25d32880396fde5995", 0x4d, 0x6}, {&(0x7f0000001680)="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", 0x1000, 0x7}], 0x1200, &(0x7f00000027c0)=ANY=[@ANYBLOB="7574660337daeeb5447eb6383d302073686f72746e1d2091646d69", @ANYRESDEC=r16, @ANYBLOB=',euid>', @ANYRESDEC=r17, @ANYBLOB=',smackfshat=syzkaller\x00,smackfsroot=pagemap\x00,subj_role=,uid>', @ANYRESDEC=r26, @ANYBLOB=',uid=', @ANYRESDEC=r10, @ANYBLOB=',defcontext=system_u,obj_user=user:,\x00']) r27 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r27, 0x0, 0x50000000000443) r28 = openat(r27, &(0x7f0000000180)='./file0\x00', 0x843d45, 0x4) bind$alg(r28, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) keyctl$instantiate(0xc, r3, &(0x7f00000000c0)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '/dev/binder#\x00', 0x20, 0x8}, 0x35, r4) 23:37:18 executing program 2: unshare(0x2040400) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) bind$alg(r5, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),xxhash64-generic)\x00'}, 0x22) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r10, r11, 0x0, 0x50000000000443) r12 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r12, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r14 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r16, r17, 0x0, 0x50000000000443) recvfrom$inet(r16, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r19 = accept4(r18, 0x0, 0x0, 0x0) r20 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r19, r20, 0x0, 0x50000000000443) r21 = accept4$tipc(r20, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r21, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r22 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r22, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r22, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r14, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r23 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r24 = socket$alg(0x26, 0x5, 0x0) bind$alg(r24, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r25 = accept4(r24, 0x0, 0x0, 0x0) r26 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r25, r26, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r26, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r23, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r23, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r23, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r8, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r13, 0x8943, &(0x7f00000000c0)={'eql\x00', @ifru_names='bond_slave_1\x00'}) 23:37:18 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) close(r3) mkdir(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0xfe) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r1, r4, 0x0, 0x800000000018) [ 2178.013150] binder_alloc: binder_alloc_mmap_handler: 13257 20ffc000-20fff000 already mapped failed -16 23:37:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) r4 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) fstatfs(r4, &(0x7f0000001080)=""/4096) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x2a0842) [ 2178.246703] audit: type=1800 audit(1573947438.558:221): pid=13266 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16854 res=0 23:37:18 executing program 3: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f00000000c0)=0x1) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0xb7}, 0x1) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) 23:37:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) [ 2178.305900] print_req_error: 234 callbacks suppressed [ 2178.305907] print_req_error: I/O error, dev loop0, sector 0 [ 2178.317383] buffer_io_error: 234 callbacks suppressed [ 2178.317393] Buffer I/O error on dev loop0, logical block 0, async page read [ 2178.338351] print_req_error: I/O error, dev loop0, sector 0 [ 2178.344298] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:18 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x8a2361876467fa6a, 0x70, 0x9, 0x1, 0x8, 0x80, 0x0, 0x1f, 0x2002, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffe, 0x6, @perf_config_ext={0x0, 0x8}, 0x41, 0x2b, 0x3, 0x0, 0x2, 0x7ff, 0x4}, r2, 0x9, 0xffffffffffffffff, 0x2) r3 = socket$alg(0x26, 0x5, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x50000000000443) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) write$P9_RCLUNK(r7, &(0x7f0000000200)={0x7, 0x79, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000180)={0x0, 0x1, 0x1, 0x80000001, 0x9, 0x5}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) prctl$PR_SET_ENDIAN(0x14, 0x0) [ 2178.351812] print_req_error: I/O error, dev loop0, sector 0 [ 2178.357681] Buffer I/O error on dev loop0, logical block 0, async page read [ 2178.365288] print_req_error: I/O error, dev loop0, sector 0 [ 2178.371374] Buffer I/O error on dev loop0, logical block 0, async page read [ 2178.384391] print_req_error: I/O error, dev loop0, sector 0 [ 2178.391546] Buffer I/O error on dev loop0, logical block 0, async page read [ 2178.399640] print_req_error: I/O error, dev loop0, sector 0 [ 2178.406633] Buffer I/O error on dev loop0, logical block 0, async page read [ 2178.418273] print_req_error: I/O error, dev loop0, sector 0 [ 2178.424512] Buffer I/O error on dev loop0, logical block 0, async page read [ 2178.432175] print_req_error: I/O error, dev loop0, sector 0 [ 2178.438047] Buffer I/O error on dev loop0, logical block 0, async page read [ 2178.447611] print_req_error: I/O error, dev loop0, sector 0 23:37:18 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d0, 0x1}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) [ 2178.453555] Buffer I/O error on dev loop0, logical block 0, async page read [ 2178.464734] print_req_error: I/O error, dev loop0, sector 0 [ 2178.470688] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:18 executing program 4: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x4bff, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="e297ad9a06000a00900403000056b8c98f13", 0x12, 0x400}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.impure\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:37:19 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000700)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000580)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x3, 0x914, 0x4000000005, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0xffffffff, 0x914, 0x4, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r13, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r14, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x891a, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) [ 2178.635519] Unable to read inode block [ 2178.643315] MINIX-fs: get root inode failed 23:37:19 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x5000000000043f) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0xa, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) [ 2178.708226] Unable to read inode block [ 2178.715717] MINIX-fs: get root inode failed 23:37:19 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x528203, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x71, 0x0, {{0x0, 0x3}, 0x400}}, 0x18) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) personality(0x5000007) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000006c0)=ANY=[@ANYBLOB="082000000000000000c71500000000df0fe8cdbb7b3c0f75c9777cb5fe6e73f7e06e4f5524f599724efaefc4fea1767d49f1772a5cc18073659946cb10b4c20eca1f2095d61f6436e5d0c86f223008003f3055394b83c2c226e9761f0ef0c8b608e05989ebde70e968f3f3957922086291d66e40c941d7b4eef9de27cbcf03247652caeabdd5e9a98007ed631cc0d6e59553456d59179422ae9cb97a2188c14af090969e9ceba5830404b6bde8950bcb5191f04cb672b8addda6c0de2f9637bf7bd1bb102847354a539260e4a3e2c7d4c2b4cf9d9ccd3fe6da47d7b0fd9c767087016233"]) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x18259, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x400, 0x200140) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000002c0)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0xffffffffffffffa2, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x5c, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:37:19 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0xffffffffffffff02) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:19 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r2, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) r6 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r6, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r8 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r8, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x1, 0x914, 0x4000000005, 0x1a}, 0xfffffffffffffff7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r9, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r7, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x7, 0x2, 0x6, 0x4000000005, 0x101, 0xffffffffffffffff, 0x7, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x3c) 23:37:19 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000580)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x15000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0xfffffffffffffffc}, r4, 0xfffffffffffffffa, r2, 0x8) r5 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) r9 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r9, 0x5433, &(0x7f00000006c0)={0x1, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7]}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r12 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r12, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r13, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r13, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r11, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r16, r17, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r17, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r14, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r14, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r14, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:19 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r4, 0x8, 0x2, @in={0x2, 0x4e20, @rand_addr=0x8094}}}, 0xa0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000480)) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e20, 0x1, @rand_addr="5c853f5134bc9df37f4bf75312dba836", 0x5}}}, 0xcb) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000003c0)=0x8) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r2 = dup2(0xffffffffffffffff, r0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@ipv4_newrule={0x28, 0x20, 0x100, 0x70bd25, 0x25dfdbfb, {0x2, 0x20, 0x0, 0x40, 0xa7, 0x0, 0x0, 0x6, 0x10030}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e22, 0x4e24}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x14000020) timer_create(0x0, &(0x7f0000000000)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 23:37:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0xa8, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x80, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x74, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x0, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8}, @IFLA_GRE_ENCAP_DPORT={0x8}, @IFLA_GRE_ERSPAN_DIR={0x8}, @IFLA_GRE_LINK={0x37}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_REMOTE={0x8}, @IFLA_GRE_LOCAL={0x8}]}}}]}, 0xffc0}}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7fff) [ 2179.400862] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 23:37:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x100000001, 0x153881) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x5620}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:19 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/d\x83v/inpqt/vice\x00', 0x0, 0x0) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r9 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r9, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x5, 0x914, 0x4000000005, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r10, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, &(0x7f0000000180)}, 0x20) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r12, r13, 0x0, 0x50000000000443) faccessat(r13, &(0x7f0000000080)='./file0\x00', 0x43, 0x1400) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r16, r17, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r17, &(0x7f0000000700)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed46d641f4528c0350e6dfb0208ef6c09d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0xffffffffffffff8c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r14, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r14, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r14, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000)={0x3, 0x7fff}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) [ 2179.464993] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 23:37:19 executing program 4: ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000000)=0x80000000) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) connect$caif(r0, &(0x7f0000000080)=@util={0x25, "4d84f18e31fd71a17b31a8ca618a9589"}, 0x18) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x2, 0x123800) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x4000}) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1000, 0x40000) ioctl$sock_ifreq(0xffffffffffffffff, 0x8929, &(0x7f0000001400)={'bond_slave_0\x00', @ifru_addrs=@xdp={0x2c, 0xf, 0x0, 0x24}}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001440)={@mcast1, 0x21, r3}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001480)='/dev/cachefiles\x00', 0x100, 0x0) setsockopt$inet_buf(r4, 0x0, 0x27, &(0x7f00000014c0)="7a69bea79cddf6078248a45e39e86e143ce0a081e84368bf9549930c8b5edd2a09f1a2ff0920668126c35c58483d2ca5296bcbb4840f502ae8722646", 0x3c) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001500)='/dev/hwrng\x00', 0x40, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000001540)='/dev/admmidi#\x00', 0x2, 0x1) ioctl$KVM_ASSIGN_PCI_DEVICE(r6, 0x8040ae69, &(0x7f0000001580)={0x2f, 0x4, 0x7ff, 0x4, 0x81}) r7 = add_key$user(&(0x7f00000015c0)='user\x00', &(0x7f0000001600)={'syz', 0x3}, &(0x7f0000001640)="89698c46a258f6aac1a602a22f3970f0585902cbaa90c4763f3df3e9729d4406b777cb5017d08fbbba6a3fb3de2298e07e9d72284716a1dc1c5c40ba88fce733268f4562fcebcd9e89d7c1cbb6578873e9d3cba40caf4352ae58bb9f3b5b36c959de7b0b3a7d4d0049ba85f41940cc6069bca14ebe5385e76521d03f147e28058a9f7a8c696d23107af78ba6cbae231f5e3ef40a00ee5d5d7215cc3f0dbbf55053e41f8836e7852297ad7bf05075d93346ddc08a24a91a24b65c7c3aeab160b32aa9484006df1e594e4bf7f5a7cb941e9ec3abc427567d50275fccfb919954fb52c172b8616766b6", 0xe8, 0xfffffffffffffffe) r8 = add_key$keyring(&(0x7f0000001740)='keyring\x00', &(0x7f0000001780)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r7, 0x81, r8) r9 = dup2(0xffffffffffffffff, r0) setsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000017c0)=0x7, 0x4) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000001840)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001940)=0xe8) sendmsg$nl_route(r2, &(0x7f0000001a00)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)=@bridge_setlink={0x3c, 0x13, 0x10, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r10, 0x8000, 0x84128ffaff2f6225}, [@IFLA_TXQLEN={0x8, 0xd, 0x2}, @IFLA_EXT_MASK={0x8, 0x1d, 0x540}, @IFLA_LINKMODE={0x8, 0x11, 0x40}, @IFLA_IFALIASn={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x42) write$binfmt_misc(r9, &(0x7f0000001a40)={'syz0', "7790fad721aa5c612be3c651c680ee3cc5effe43b0565c58404d08"}, 0x1f) r11 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000001a80)={@loopback, 0x3a}) r12 = syz_open_dev$swradio(&(0x7f0000001ac0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_PACK_ID(r12, 0x227c, &(0x7f0000001b00)) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/dlm-monitor\x00', 0x30040, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r13, 0xc0a85320, &(0x7f0000001b80)={{0x1, 0x5}, 'port1\x00', 0x4, 0x451, 0x7, 0x10001, 0x10001, 0x1444, 0x47, 0x0, 0x1, 0x7}) r14 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001c40)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000001c80)={0x0, 0x8000}, &(0x7f0000001cc0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r14, 0x84, 0x19, &(0x7f0000001d00)={r15, 0x1}, 0x8) 23:37:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = dup(0xffffffffffffffff) accept$packet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x14) 23:37:19 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x2, 0x80) r9 = semget$private(0x0, 0x20000000102, 0x0) semop(r9, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r9, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r9, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) r10 = semget$private(0x0, 0x20000000102, 0x0) semop(r10, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r10, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r10, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) r11 = semget$private(0x0, 0x20000000102, 0x0) semop(r11, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r11, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r11, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) semctl$GETZCNT(r11, 0xc7d01e6e6265a0a5, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r13 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r13, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r14, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r14, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r12, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r18, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r15, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r15, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r15, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, &(0x7f0000000040)=0xaec8) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x111225f06cea61c4, 0x0, @descriptor="1260b8a26eac7763"}}) 23:37:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc9efd51a2731aa35, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/247) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0xfffffffffffffcee, 0x0}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinuxeshold\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0xb, @raw_data="5b568c6dc72bb12ef71f920cc22aeca4aabcf3f7c2ee48e639ecaf7ca84ef4d81090940bf3f4a80ab1fbed444b474133fbc9b3672e421cab7c207447b670efd560c8d848b58147e256178f4fa19f6422ba493a883218f334cc216f8065c16307c9192a0c3e80beb10131a44d2972c930a1da7040ee4b105cf15c257514b02c3a7f89484b1c9ef37c10691911e3d8e971095d627738c9482f64e7180ae04fc77b53dbd4065aadce1eb3cd887bbe978dd3fc2e5d794b343deddc6517ccb79a2f7ddacfa26ce5e9ca1b"}) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x6, 0x40, 0xff}}, 0x30) 23:37:20 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x8) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) lstat(0x0, &(0x7f0000000580)) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000000c0)={0x7}) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:37:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000100)={0xaf04, 0x7, r4, 0x0, r5, 0x0, 0x81, 0x41dff119}) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x40, 0x0, 0xf0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0xc1105517, &(0x7f0000001000)) 23:37:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000140), 0x4) sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x311}], 0x1, 0x0, 0x0, 0x1f5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431cec46d0000b5c3538470db3225475db3247da87f0fd43d0db857e8fdaa051c76010064f5c8396984de862e4862996795877abc1be913640622c040efb5a4f2dc8781d3ecca478796c67a31bb39909e0cb5618aecee24fdcb2d6dc89f060572f9efa1d8a5d88c70434e746df55fa918788d99"], 0x0, 0x80}, 0x20) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x9d01d69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40800, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0xae08, 0xb6}, 0x0, 0x40002, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) 23:37:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xd79571099bef4b60, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz0\x00', {0x4, 0x1, 0x1, 0xb}, 0x1d, [0x2, 0x40, 0x4, 0x4, 0x1f, 0x9, 0x8001, 0x80000001, 0x8, 0x7fff, 0x1, 0x2, 0x7, 0x4, 0x1f, 0x4832, 0x3ff, 0x80000001, 0x2, 0x9, 0x8, 0x2, 0x8, 0xffe1, 0x7, 0xcec, 0x7ff, 0x9, 0x7, 0x6, 0x1, 0x8000, 0x6, 0x2, 0x713e6f5b, 0xffffffff, 0x7fff, 0x3f, 0x81, 0x9, 0x8, 0x7fffffff, 0x8001, 0x80, 0x4, 0x9, 0xe50, 0x0, 0xfffffffd, 0x80, 0xfffffffc, 0x3, 0x1, 0x5, 0x5, 0x40, 0x8, 0x3, 0x2, 0x1, 0xd9f2, 0x0, 0x1000, 0xdab4], [0x2, 0xed, 0x1f, 0x1, 0x0, 0x1, 0x20c, 0xdea1, 0x9, 0x3ff, 0x86, 0x6, 0x20, 0xd5, 0x200, 0x7fffffff, 0x100, 0x1d18f4b1, 0x4, 0x1, 0x9, 0x7, 0x8, 0x4, 0x5, 0x8, 0x20, 0x1, 0xf741, 0xffffffff, 0x8, 0x1000, 0x7f, 0x6, 0x38, 0x4, 0x6, 0x0, 0x7, 0x80000001, 0x2, 0x8, 0x6, 0x9, 0x6, 0x8, 0xffff, 0x8a05, 0xffff, 0x70e1, 0x2, 0xa6, 0x7fffffff, 0xb9f, 0xfffffff9, 0x401, 0x4, 0x101, 0x4, 0x2, 0x81, 0x7ff, 0x8, 0x28b279d0], [0x1f, 0x7, 0xffffffff, 0x1000, 0x6, 0x13e28000, 0xffffffff, 0x80000000, 0x276, 0x3, 0x0, 0xa402, 0x4, 0x8001, 0xbfa, 0xf6, 0xfffffffe, 0x3, 0xff, 0x401, 0x9, 0x7fff, 0x7f, 0x4, 0x2, 0x6, 0x1, 0x5ef, 0x1f4, 0x9, 0x9, 0xe1c2, 0x1f, 0x8, 0x8, 0x1000, 0x6, 0xb409, 0x200, 0x5, 0xd1, 0x0, 0x80000001, 0x9be, 0x2, 0x7, 0x7, 0x80000001, 0x1000, 0x40, 0x10001, 0x80000001, 0xef, 0x200, 0x1, 0x0, 0x6, 0x1, 0x8, 0x1, 0x4, 0x9, 0x0, 0x8], [0x6, 0x187, 0x1, 0x1, 0x0, 0x7, 0x4, 0x100, 0x76, 0x2, 0x8001, 0x4, 0x22cb8267, 0x3, 0x1, 0xfffffffc, 0x3, 0x800, 0x0, 0x7, 0xfffeffff, 0xd235, 0x401, 0x2, 0x0, 0x2d, 0xfffffffa, 0x100, 0xfff, 0x3f, 0x7ff, 0x2, 0x4, 0x7, 0xffffffff, 0x3, 0x6, 0x120000, 0x8, 0x0, 0x101, 0xa1e, 0x1ff, 0xfff, 0x9, 0x5c, 0x200, 0x11c, 0x40, 0xe38f, 0x40, 0x1, 0x1, 0x200, 0xfffffffb, 0x3, 0x401, 0x1000, 0x20, 0x4, 0x257, 0x2, 0xbcd8]}, 0x45c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffa) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r3, 0x69, 0x9}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'cryptd(sha3-224-generic)\x00'}}, &(0x7f00000001c0)="8935d343b55dabe6e7ecf397cde74827adf297d22530462e2e57b80349650b0e51cf06ff51f441591d90fa95c141a98bd6140a7fb981133c4c67d39c8925044249c563d2f9967842cdba410ff3995927a9af526b06fbfc3e470fed7e859dc03282fcb2e3b78801e90c", &(0x7f0000000240)=""/9) 23:37:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="f4", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) dup3(r2, r3, 0x180000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) recvfrom$inet(r5, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r9, r10, 0x0, 0x50000000000443) recvfrom$inet(r9, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r9, 0x112, 0xc, &(0x7f0000001240)=0x9548, 0x2) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x29, r7}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x1, 0x8, 0x7fffffff, 0x4, 0x0, 0x7, 0x400}, &(0x7f0000000040)=0x20) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r13, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r13, 0x84, 0x66, &(0x7f0000000040)={r14}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r12, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r14, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r11, 0x84, 0x78, &(0x7f00000000c0)=r14, 0xfffffffffffffefb) 23:37:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:20 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0xfffffffffffffc53) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x5, 0x4000) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000700)={@remote={[], 0x0}, 0xb, 'vlan0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = getpgid(r2) sched_getparam(r3, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r4 = socket$alg(0x26, 0x5, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpgid(r5) ptrace$peekuser(0x3, r6, 0x1) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r10, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r9, 0x0, 0x13, &(0x7f0000000100)='/dev/snd/controlC#\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r1, 0x0, 0x1, &(0x7f0000000080)='\x00', r12}, 0x30) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r4, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r13, r14, 0x0, 0x50000000000443) ioctl$PERF_EVENT_IOC_DISABLE(r14, 0x2401, 0x40) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)=0x3a) 23:37:21 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = semget(0x3, 0x3, 0x8) semop(r9, 0x0, 0x8e) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r11 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000540)=0x10, 0x0) accept(r11, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x80) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r13, r14, 0x0, 0x50000000000443) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2, r14}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r15, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r15, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r10, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r17 = socket$alg(0x26, 0x5, 0x0) bind$alg(r17, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r18 = accept4(r17, 0x0, 0x0, 0x0) r19 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r18, r19, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r19, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r16, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r16, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r16, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:21 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r3, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r9 = accept4$tipc(r2, &(0x7f0000000040), &(0x7f0000000280)=0xffffffffffffffc9, 0x800) accept(r9, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r10, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r13, r14, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r14, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r11, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r11, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:21 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000001000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r9, r10, 0x0, 0x50000000000443) ioctl$KVM_X86_SET_MCE(r7, 0x4040ae9e, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0xfffffffffffffe1c) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/pro\b\x00\x00\x10f\\ey\x00', 0x0, 0x0) r13 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r13, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xc, 0x2, 0x914, 0x4000000005, 0x2}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r14, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r14, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r12, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r18, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r15, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r15, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r15, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r11, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip6_tables_targets\x00') ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000500)={0x4, 0x3, 0x5}) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200a38d4132151141ad167f40c0387dd44bf6d46ec29dc225d5796209aa6c5809b3068becedad737241b9a1c757c0ac5b28b11baf6ffd3a4b918ed9c629c8909617bb10da948caae5a6f6ee05d3afdf1cda78d87644a9cb9f6feceaae9e61473f2775b35a007b0702cca412bc0bd058289a6fa76540f21f6082"], 0x34}}, 0x0) r2 = socket(0x22, 0x0, 0x1) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) r4 = dup(r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x9f1e90b16b74524f}, 0x41) r5 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80080, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2c5224d3d214fd2a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r5, &(0x7f0000005b40), 0x4000000000001b2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200388c1) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) fchownat(r7, &(0x7f0000000300)='./file0\x00', 0xee01, r8, 0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f00000000c0)=""/38, &(0x7f00000002c0)=0x26) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x1, 0x100) 23:37:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)=0x2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) bind$pptp(r5, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0xc1105517, &(0x7f0000001000)) 23:37:21 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r2) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000740)) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000800)='mountinfo\x00') sendfile(r1, r6, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r6, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r7 = socket$alg(0x26, 0x5, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$TUNSETSNDBUF(r9, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') poll(&(0x7f0000000040)=[{r9}], 0x1, 0x8) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r10 = accept4(r7, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r10, r11, 0x0, 0x50000000000443) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) 23:37:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:37:21 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) recvfrom$inet(r6, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="08e980ee4447ee24080000000000000019132cd8855864c1000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r10, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000000c0)={r10, 0x5c, &(0x7f0000000040)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x1, @mcast2, 0xfffffffe}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000180)={r11, 0x101}, &(0x7f00000001c0)=0x8) 23:37:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) timer_gettime(0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x11, @multicast2, 0x4e20, 0x3, 'sh\x00', 0x3, 0xf9, 0x78}, {@local, 0x4e20, 0x14d08ce71b03124a, 0x7f, 0x1f, 0x1}}, 0x44) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl(r2, 0x3, &(0x7f0000000180)="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") 23:37:21 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x80, 0x2, 0x0, 0x0, 0x7, 0x2080, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x80, 0x400}, 0x8898, 0xd336, 0x3, 0x7, 0xfff, 0x7c7974ab, 0x8000}, r6, 0xd, r9, 0x1) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) sendfile(r1, r3, 0x0, 0x6) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200, 0x0) r13 = accept4(r12, 0x0, 0x0, 0x4d77682ea4a23c5c) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='D\xc5\xabb.\xda!\x00') sendfile(r13, r14, 0x0, 0x50000000000443) r15 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r15, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) 23:37:21 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000700)=0xb7) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x3}, 0xe, 'caif0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) rt_sigsuspend(&(0x7f0000000000)={0x86d9}, 0x8) 23:37:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\t\x02\x00', {0x2, 0x0, @local}}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) fstat(r5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r7, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040001000000000008000000", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10bfce16428909e33be4a9143b8db755fd7bc075be9686fab3bd069da46069fc91942df0a718ed7b79ed4ae087232e90835a1681e9951fd071071e655728bb64af262f114e67bee7dc0cc4b058dbbf031024505d05ef8df4cb4600"/105, @ANYRES32=0x0, @ANYBLOB="08000000fcee60d9a2faaa469e8304e6c555", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="5b22b27793c83b9106ae3276ed1a2f5a0be43e608add5cd7e69a48065f1434f65f5d2e154cd07333837c79b4088a5d286802f54b229c81d133725792207973e0166d64f918cf3daa90916c56aebe5310c7f5b9858b6ee9aa860d09f205ed28e4a4c9e25ac2f08fa7a45fe381ba826ee940337856c378091eee8acbfe54e7bdfec582e00564cb60c0fec14104a55e8b1b7daf4b480df3338f41d059f036c95a9e7ca4", @ANYRES32=r8, @ANYBLOB="10000200000000002000000000000000"], 0x74, 0x2) quotactl(0x4, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)="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") r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r10, r11, 0x0, 0x50000000000443) ioctl$TIOCGSERIAL(r11, 0x541e, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=""/19}) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') vmsplice(r13, &(0x7f0000000200)=[{&(0x7f0000000000)="a2691f1913fb0233d467d963c04a5a41d5633bebd78af85b34a4f70a9041924585896399ca5d96e0083b7cc6272f7bb6edecbcdc3d6551e3ce17de2e41bef16c630dbc3569fbc129b3620faf903c012bfe656c84c65842e734f898303856fc304fc772388bc80021a27c2ffb52eaeea7f58dc32d8041b71b66e8e2955d79af693ba8c6cde54bd11df7aaa754827a27a18ec36f55d1bf4f31a1dea0e6691bbcc8d4b86a8cceda51994421b7865e3e81bd8a6b7c0e7e80067eb8cba79a978ac34e4943a56522d6fcd3b6d67a96fa62b1746047a3afa5c44e2c6b3ac8fb28f05cb4932a8f", 0xe3}, {&(0x7f0000000100)="c70dde3354cc9b88ab9ccf21ccccc0ca9451b39ee30468a9e0fa121b9a7f7a253c4590a9403e6aa287084675f004c37b77b2bc6e7d1b49149d754445bae3d55ed5375a03a0bc78b78c13274e2c4791aba2a9dcbaa5e260c75be9b4fa9ef87155f52b9e3f36b4e5836c6dee8e26dab9b0f0b4dd78647e82faaf0c89208b090178ce292af0e540607430b4687157a149e4283697cba5b505c1ac64bd876da0e8984df25086895d689197377a6159b084220b171d7d5a44ba555f4c4e7cdba32f", 0xbf}, {&(0x7f00000002c0)="d5a48a1b81dfd33192849c6314ac1ad7659b9ea544cfb66af73801fb6e134aef96222b80391a3b53e3c8aee9656ffd4e51e736bbf4eaffa4de94905af61825d57861a0fc8b413e7eb49a", 0x4a}, {&(0x7f0000000340)="17ed648686933a022990b0141138907198a3a447f391419cf230653c8506994734dd471f80805fcddf358e7d65b1551de6d72be5b76e4feb0baa0c9310d48d7f58e9961e6a78c283f92adf7b2ba822273047cd84da9f522f1e4fe344c723292de1e895046e27405496670ed60da739d5bce3c41cb7dc25c9dc3c8570c40b6294fad402ce21fa7581f3bab63dcb0a21ffdfc531711392cce581779a507964aa06397b1b092fb4cb1c5afdfa443696c3ac454bbe79", 0xb4}], 0x4, 0xa266a2bcc3c16038) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r16, r17, 0x0, 0x50000000000443) ioctl$IMGETDEVINFO(r17, 0x80044944, &(0x7f0000001500)={0x6}) sendfile(r13, r14, 0x0, 0x50000000000443) sendto$inet6(r14, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:21 executing program 3: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x6}, {0x2, 0xf61c}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) recvfrom$inet(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x727}, &(0x7f0000000080)=0x8) 23:37:22 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r13, r14, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r14, 0x0, &(0x7f0000000700)="ab6cff50e10fd1fcedef14286e844df589846c8713791d09c2be8fc3286136c38d578f2bb0521f62553bac36a196fe830000f1f8f1a358905ff9c83a0fc1d86d980aa3626046e92a5ade20", 0x1}, 0xff87) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r18, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r15, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r15, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r15, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:22 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x3}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/[ev/snd/controlC#\x00', 0xfffffff, 0x38100) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x2}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) syz_init_net_socket$rose(0xb, 0x5, 0x0) 23:37:22 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendfile(r1, 0xffffffffffffffff, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x9, 0x0, 0x0, 0x40000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x800, 0xfffffffffffffff9}, 0x2d02c, 0xfffffffffffffffc, 0x4, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) r6 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r6, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r9 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r9, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r10, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r13, r14, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r14, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r11, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r11, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) recvfrom$inet(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x138, r4, 0x5c2594348eaf2e65, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa00}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x72da}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffffff, @rand_addr="47d0e34b37e3748f28c59e9f555c203e", 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @remote, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}]}, 0x138}, 0x1, 0x0, 0x0, 0xf4e017ec779a9013}, 0x4010) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:22 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000280)=0x10, 0x80400) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r14, 0x0, 0x0, 0x0) bind$alg(r14, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0xffffffffffffffba) r15 = accept4(r13, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r15, r16, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r16, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:22 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r5, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x121400) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = syz_open_procfs(r9, &(0x7f0000000740)='net/ip6_table_targets\x00\x8f\xce\xceO\xb0\xdc\xb9\x0f\x0f\x9f\xe3\x9fP_H\x16\xcbT\xa7V\f\xf2\xcdr<\x15\xe2\x810\xb2\x01\xe6H\xa5\v\f))\x8e\xa4\x14\x86l\f@\x86D\t\xcfII\xc3V\a\x8e\xe2_\xc0\x8e|\x1f\x82\xa9\xc3\x19\xb5@_\x91?\x1c\xd0\xbeR\xac\xae\xd5\x7f\x1ay\xab6\x03\xd0\xaa&V:\x02l)\r\xdc6\xda\xd9\x14\'B') sendfile(r8, r10, 0x0, 0x50000000000443) r11 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r11, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r13 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r13, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r14, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r14, 0x0, &(0x7f0000000180)}, 0x342) faccessat(r12, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r13, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r18, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r15, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r15, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r15, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'ip6gre0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) r19 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x6, 0x8020) ioctl$sock_ifreq(r19, 0x8991, &(0x7f00000000c0)={'team_slave_0\x00', @ifru_flags=0x400}) 23:37:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r4 = userfaultfd(0x100000) sendfile(r4, r2, 0x0, 0x50000000000543) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r10, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r12, r13, 0x0, 0x50000000000443) getsockopt$inet_pktinfo(r13, 0x0, 0x8, &(0x7f0000000440)={0x0, @rand_addr, @multicast1}, &(0x7f0000000480)=0xc) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r15, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)=ANY=[@ANYBLOB="480000001000050740f6b5f9198c000000000000de893a27c3ce05fca689a0e0d94bb447337c2ff493016ae4087d357e070b8531b9cbbe6067fc450c10d688f0da1d023403e9ff1b657ea8", @ANYRES32=r21, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="41bb76b700000000153efaba586693def680ecfd0d79016e4286b0323ca031a0ad3e889e80dfcb8a6d8c7245661f5b28dc1c5775abd0d64dabfc418fd344b040a99cbc306329c4df7b80ad9ee7ed92a0228c08d8c4e675267df59e3701ad4138442298ed7717e36cf9fcb82d0541ea59af6cf0fcf3c5e2ad5f3590275040887b80985e3cb8ca0c8705a5968a6a964508d6d403c50bb26289d2989976b1362bee5290a802e200ae5dc9e5ab608e50a4085fc298e529c70e3f"], 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r21, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000002c000705000000000400004000000000", @ANYRES32=r21, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r22 = socket$alg(0x26, 0x5, 0x0) bind$alg(r22, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r23 = socket$alg(0x26, 0x5, 0x0) bind$alg(r23, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r24 = accept4(r23, 0x0, 0x0, 0x0) r25 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r24, r25, 0x0, 0x50000000000443) r26 = accept4(r25, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r27 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r27, 0xb701, 0x0) sendfile(r26, r27, 0x0, 0x50000800000445) recvfrom$inet(r26, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r26, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f0000001380)={0x2a0, r5, 0x4, 0x70bd25, 0x25dfdbfa, {}, [{{0x8, 0x1, r10}, {0x13c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0x140, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hasH\x00'}}}]}}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x24044081}, 0x104) mount(&(0x7f0000001280)=ANY=[@ANYBLOB="2e2f66696c65c33c023a9a5e00dc89c0c0f64b5c2603d1e2696cbdcb95227f4681fe984763ff23dc027b6335af73c14ab82bb0ec4a4a9590ac77b9a0b39eb0c81378a9ba5e88a03486e7e3e35f08cddc00000000"], &(0x7f0000000180)='./file0\x00', 0x0, 0x14c9044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000040)=ANY=[@ANYBLOB="6c61f409d7c5d063bd7c"]) 23:37:22 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000580)=0x6, 0xa602a8fcb5f20ee3) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) [ 2182.323612] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 23:37:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000080)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) 23:37:22 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f0000000700)={0x5, 0xfffb, [0xcb, 0x3, 0x9, 0x8080, 0x7], 0x80}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff4, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x18, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x6, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) r16 = socket$alg(0x26, 0x5, 0x0) r17 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r17, 0xb701, 0x0) r18 = fcntl$dupfd(r17, 0x406, r13) bind$alg(r18, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x6e4f2975b15adb56) r19 = accept4(r16, 0x0, 0x0, 0x0) r20 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r19, r20, 0x0, 0x50000000000443) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r20, 0x4020565b, &(0x7f0000000200)={0x85c02341d251a3e0, 0x9d5, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)='\x00', 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:22 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x35943, 0x0, 0x0, 0x8, 0x0, 0xfffffacc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, 0x0, 0xc0a1bcce4ecbf2c3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000040)={0xffffffff, 'syz1\x00'}) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="77827cf354677d4e26f3b1", @ANYRES16=r7, @ANYBLOB="e54e000000000000470008000000180004001400010062726f61646342"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2e495370438417398a2cc519630300c61dc645ca6d8d936d194aa291d1d03ad5525c29078ea7baab39f7da8479c547761202a81138aab05c420bb64b6db2ec4d985265b932b0abe06628f249247050f519de75de8e4e3cdf8ff8d7938f61e6d2609cbc5bf443f45840615a9748bbe223dbd72e88a9e195982b0061ac95045c957f60006037337313d77925f000010000000000003482f959b16d0dcf638097efcf79e15c8530c8f3b283edbc236ba4f776ae9410324ea7225d3046b27e", @ANYRES16, @ANYBLOB="00042dbd7000fedbdf25040000002000020004000400080002003f0000000400040008000100000000000400040020000600080001004d0800000400020008000100f40100000800010008000000d400010044000400200001000a004e2000000007ff02000000000000000000000000000140000000200002000a004e2100000004fe8000000000000000000000000000bb00000000080003000400000008000300710900001000010069623a7465716c300000000038000400200001000a004e2200000008fe8000000000000000000000000000bb0900000014000200020000000000000000000000000000002c0004001400010002000000ac14141700000000000000001400020002004e20000000030000000000000000080003000400000034000200040004000800020004000000080001000400000008000100bf4600000400040004000400080002006c00000004000400"], 0x3}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) 23:37:23 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dsp\x00', 0x602020, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x0, 0x4000000005, 0x2, r11, 0x1}, 0x3c) r13 = open(&(0x7f0000000700)='./file0\x00', 0x80001, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r13, 0x0, &(0x7f0000000100), 0x2}, 0xfe4e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r16, r17, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r17, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r14, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r14, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r14, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000010, 0x82dd40) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:apt_exec_t:s0\x00', 0x20, 0x1) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x600801, 0x0) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f00000001c0)={0x20, 0x6, 0x0, 0x5, 0x33, 0x7, &(0x7f0000000180)="8ee65d4568f24afa6081221f698d8855a867f6924163679976cc0b6d50451c21cd4529ce82d0a359b022cce4c4ac01eb599ad3"}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0xcb800000, 0x8}}) 23:37:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2182.819945] IPVS: ftp: loaded support on port[0] = 21 23:37:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x4, 0xff, 0x0, 0x0, 0x5, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xa96c7093fd70d284, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x10, 0x8070bd2d, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0xfffffffffffffded, 0x2, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xc010) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000000)=0x1000) 23:37:23 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8000, 0x60000) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000140)=0xfffffc00) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:37:23 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x403, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r14, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) accept$netrom(r2, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @default, @null, @null, @bcast, @netrom, @bcast]}, &(0x7f0000000080)=0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:37:23 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x103800) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000040)) 23:37:23 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) r6 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) mlockall(0x1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffe65) setresuid(0x0, r8, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TCSETX(r6, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) [ 2183.094677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13561 comm=syz-executor.4 [ 2183.132477] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 23:37:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r5, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r10, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8914, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\t\x02\x00', {0x2, 0x0, @empty}}) fstat(r12, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r14, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000740)={{}, {0x1, 0x4}, [{0x2, 0x0, r11}, {0x2, 0x1}, {}], {0x4, 0x1}, [{0x8, 0x0, r13}, {0x8, 0x4}, {0x8, 0x7}, {}, {0x8, 0x1}, {0x8, 0x4, r14}, {0x8, 0x0, r15}], {0x10, 0x2}}, 0x74, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@acquire={0x16c, 0x17, 0x100, 0x70bd2d, 0x25dfdbff, {{@in6=@dev, 0x4d2, 0x3c}, @in=@dev={0xac, 0x14, 0x14, 0x25}, {@in=@dev={0xac, 0x14, 0x14, 0x27}, @in=@multicast2, 0x4e24, 0x7, 0x4e21, 0x4, 0xa, 0xd91168cc26bb07c3, 0x40, 0x1d, r5, 0xffffffffffffffff}, {{@in6=@rand_addr="ce4b876540214ab92c1fda61e9706650", @in=@empty, 0x4e23, 0xf746, 0x4e20, 0x3ff, 0x2, 0xb0, 0x0, 0x8, r10, r11}, {0xf0c8000000000, 0x44b, 0x8, 0x10000, 0x3, 0x7fffffff, 0x7fff, 0x40}, {0xf83, 0x8, 0xfffffffffffffff7, 0x8}, 0x248, 0x6e6bbd, 0x2, 0x1, 0x2, 0x2}, 0x7, 0x100, 0x6, 0x70bd25}, [@lifetime_val={0x24, 0x9, {0x5, 0x6, 0x7, 0x8}}, @lastused={0xc, 0xf, 0x2}, @srcaddr={0x14, 0xd, @in6=@mcast2}]}, 0x16c}, 0x1, 0x0, 0x0, 0x46b74b5f028fa49a}, 0x4044) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2183.345327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13639 comm=syz-executor.5 23:37:23 executing program 4: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000580)="10463fa71e60fb32ed4781ccea9d53407f0f35e4a08512ce3247e21509bc3362217c768850ebbd20f663df912ee2cc0bf4bd2e32aaaf8a4d8c6ffa85240b0bec655e76da535ac558bbf77d23f6f7ac4256343dda6d7f9768e3e5df8798cb7b05e178215a226ddf7183df8b02d5d6", 0x6e, 0xfffffffffffffffe) prctl$PR_SET_KEEPCAPS(0x8, 0x1) lremovexattr(0x0, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 2183.492153] IPVS: ftp: loaded support on port[0] = 21 23:37:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) bind$x25(r3, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:23 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000d, 0x767b, 0x7}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r6, 0x0, 0x50000000000443) ioctl$BLKSECTGET(r6, 0x1267, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x1, 0xfff9, 0x0, 0x7285cb2, 0x7}, &(0x7f0000000480)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000004c0)={0x1, 0x0, 0x4, 0x1000, r9}, &(0x7f0000000500)=0x10) r10 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x8, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e21, 0x2, @empty, 0x2}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x6}, @in6={0xa, 0xcacc, 0xdf89, @dev={0xfe, 0x80, [], 0x1d}, 0x40}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0xffff}, @in6={0xa, 0x4e22, 0xbd, @rand_addr="8fb9d7db121391a80ae20e52ce69db76", 0x101}], 0x9c) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r11, 0x0, 0x50000000000443) inotify_add_watch(r11, &(0x7f0000000200)='./file0\x00', 0x80000080) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:23 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x35943, 0x0, 0x0, 0x8, 0x0, 0xfffffacc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, 0x0, 0xc0a1bcce4ecbf2c3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000040)={0xffffffff, 'syz1\x00'}) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="77827cf354677d4e26f3b1", @ANYRES16=r7, @ANYBLOB="e54e000000000000470008000000180004001400010062726f61646342"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2e495370438417398a2cc519630300c61dc645ca6d8d936d194aa291d1d03ad5525c29078ea7baab39f7da8479c547761202a81138aab05c420bb64b6db2ec4d985265b932b0abe06628f249247050f519de75de8e4e3cdf8ff8d7938f61e6d2609cbc5bf443f45840615a9748bbe223dbd72e88a9e195982b0061ac95045c957f60006037337313d77925f000010000000000003482f959b16d0dcf638097efcf79e15c8530c8f3b283edbc236ba4f776ae9410324ea7225d3046b27e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) 23:37:24 executing program 4: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000580)="10463fa71e60fb32ed4781ccea9d53407f0f35e4a08512ce3247e21509bc3362217c768850ebbd20f663df912ee2cc0bf4bd2e32aaaf8a4d8c6ffa85240b0bec655e76da535ac558bbf77d23f6f7ac4256343dda6d7f9768e3e5df8798cb7b05e178215a226ddf7183df8b02d5d6", 0x6e, 0xfffffffffffffffe) prctl$PR_SET_KEEPCAPS(0x8, 0x1) lremovexattr(0x0, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 23:37:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x5) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r6, 0x0, 0x80000001, 0x800, 0x9}) dup2(r5, r3) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2183.937284] mkiss: ax0: crc mode is auto. 23:37:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) capget(&(0x7f0000000080)={0x20071026, r1}, &(0x7f0000000100)={0x1, 0x6, 0x5, 0x81, 0x7, 0xffffffff}) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x105, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2184.181219] print_req_error: 478 callbacks suppressed [ 2184.181225] print_req_error: I/O error, dev loop0, sector 0 [ 2184.186647] buffer_io_error: 478 callbacks suppressed [ 2184.186654] Buffer I/O error on dev loop0, logical block 0, async page read [ 2184.207554] print_req_error: I/O error, dev loop0, sector 0 [ 2184.213479] Buffer I/O error on dev loop0, logical block 0, async page read [ 2184.225911] print_req_error: I/O error, dev loop0, sector 0 23:37:24 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0xb7}, 0xfffffffffffffe02) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000140)="73844ae89d", 0x5}]) [ 2184.231809] Buffer I/O error on dev loop0, logical block 0, async page read [ 2184.239138] print_req_error: I/O error, dev loop0, sector 0 [ 2184.245089] Buffer I/O error on dev loop0, logical block 0, async page read [ 2184.253054] print_req_error: I/O error, dev loop0, sector 0 [ 2184.259242] Buffer I/O error on dev loop0, logical block 0, async page read [ 2184.268486] print_req_error: I/O error, dev loop0, sector 0 [ 2184.274682] Buffer I/O error on dev loop0, logical block 0, async page read [ 2184.284003] print_req_error: I/O error, dev loop0, sector 0 [ 2184.291414] Buffer I/O error on dev loop0, logical block 0, async page read [ 2184.299872] print_req_error: I/O error, dev loop0, sector 0 [ 2184.306747] Buffer I/O error on dev loop0, logical block 0, async page read [ 2184.315724] print_req_error: I/O error, dev loop0, sector 0 [ 2184.322110] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000000)={0x1bf51ae1edb775ce, 0x1, @raw_data=[0x0, 0x984, 0x72169e48, 0x8001, 0x80000001, 0x40, 0x8, 0x2, 0x7ff, 0x20, 0xfffffff8, 0x2, 0x4e3, 0x3, 0x7, 0x8]}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2184.330262] print_req_error: I/O error, dev loop0, sector 0 [ 2184.336308] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0xfffff07b, @empty, 0x8}, {0xa, 0x4e22, 0x8, @rand_addr="c1e5dbcb680c603546359fa7156675c0", 0x7}, 0x5, [0x1fa3, 0x3ff, 0x0, 0x2, 0x9, 0x2, 0x1000000, 0x5]}, 0x5c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1000, 0x466040) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r3, &(0x7f0000000100)="993dffc63d14195bac8c8f1608f9c54ba0bd67986a17c701c33ef96fcd2c74683f05154371f65a0a19d5c11b46a3411358f96c08fe57873ebd7c3c01ae9f91a1cfe83be5373f96f18135623f4228e65611a47d92749c664281011b95d38578f2acf9ab9518865d86a43e973fcdcb7c52cc7eca2ddb9522146492e2e375b725bfb70f9441958ab2058a86154b9654acfb38c9cd131d79c1ed3874d4dba47f2403e489126fe8e50d4be08617778069422fc3795d3b1f552d32c047351f05aa2500a06900cd5e7804dc40945e4bfea40484d5664b90d725a6deee7849c7905a7e480327f7748d481539b8ed8b", &(0x7f0000000200)=""/229}, 0x20) 23:37:25 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x186}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xf9) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:25 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x35943, 0x0, 0x0, 0x8, 0x0, 0xfffffacc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, 0x0, 0xc0a1bcce4ecbf2c3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000040)={0xffffffff, 'syz1\x00'}) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="77827cf354677d4e26f3b1", @ANYRES16=r7, @ANYBLOB="e54e000000000000470008000000180004001400010062726f61646342"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2e495370438417398a2cc519630300c61dc645ca6d8d936d194aa291d1d03ad5525c29078ea7baab39f7da8479c547761202a81138aab05c420bb64b6db2ec4d985265b932b0abe06628f249247050f519de75de8e4e3cdf8ff8d7938f61e6d2609cbc5bf443f45840615a9748bbe223dbd72e88a9e195982b0061ac95045c957f60006037337313d77925f000010000000000003482f959b16d0dcf638097efcf79e15c8530c8f3b283edbc236ba4f776ae9410324ea7225d3046b27e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) 23:37:25 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000180)={0x0, 0xffffffff, 0x5fbb8449, 0x1d0a}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000380)={{0xa, 0x2, 0x800, 0x7, 'syz0\x00', 0xffffb0a1}, 0x6, 0x4, 0xfff, r3, 0x8, 0x80000000, 's\x83z0\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\xa0-\x9e\xc1\xf6\x9d\xc9\x00', &(0x7f00000004c0)=['T`\xe8\xd6nt\x00', 'cpuset@eth0*,systemvmnet0\x00', 'nbd\x00', 'H\x00', 'em1\x00', '+&\x00', 'ppp1vboxnet1{\x00', '/dev/snd/controlC#\x00'], 0x4f, [], [0x400, 0x6, 0x5, 0x4]}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) r5 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340)=r5, 0x12) fstatfs(r4, &(0x7f0000000240)=""/232) 23:37:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r5, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8018c}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xe4, r5, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x14}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) sendmsg$inet(r0, &(0x7f0000001dc0)={&(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000000000008000000e45489bfcb4acc172ae8d23ecb04882ee2ca081fd0cbfdef148b2802000c56b398b22c63dc79a3d1f376278c6c37", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000002000000001c000000000000000000000007000000890b04e0000002e00000020000000000"], 0x40}, 0x0) 23:37:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) tee(r4, r3, 0x15c00000000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000000)=""/128) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:25 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:25 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @random="024f2afe0116", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}}}, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x40000, 0x0) 23:37:25 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#!'], 0x2) r1 = msgget$private(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\t\x02\x00', {0x2, 0x0, @empty}}) fstat(r4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r6, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000740)={{}, {0x1, 0x4}, [{0x2, 0x0, r3}, {0x2, 0x1}, {}], {0x4, 0x1}, [{0x8, 0x0, r5}, {0x8, 0x4}, {0x8, 0x7}, {}, {0x8, 0x1}, {0x8, 0x4, r6}, {0x8, 0x0, r7}], {0x10, 0x2}}, 0x74, 0x2) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r11, r12, 0x0, 0x50000000000443) ioctl$TIOCGSID(r12, 0x5429, &(0x7f00000001c0)=0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r15, r16, 0x0, 0x50000000000443) recvfrom$inet(r15, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000280)={{0x200, r2, r7, r9, 0xee01, 0x60, 0xff00}, 0x8000, 0xef6, 0xb2c, 0x5, 0x9, 0x9, r13, r17}) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="46c3f411272b94a5395b26b96e1c834a149e637412f477f276af0271b00e90ad16cfd981e3cb76f64d5e92c1ba9f1f76da2d462d53aaddf0371e93938ce4b65c2e4fe612b1cfe03c5ecce5c6a4f541892339b005b78fcfabe8152da4131e3e87b850a43a7092f51b72487de6da4619147ecfc4ca274b1084629896af1521"], 0x7e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:37:25 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x10000, @dev={0xfe, 0x80, [], 0x2b}, 0x2}, 0x1c) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) 23:37:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c, 0x1ff}, 0x0, 0x10, 0xffffffffffffffff, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x8) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) 23:37:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:26 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0xccd3}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:26 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x35943, 0x0, 0x0, 0x8, 0x0, 0xfffffacc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, 0x0, 0xc0a1bcce4ecbf2c3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000040)={0xffffffff, 'syz1\x00'}) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="77827cf354677d4e26f3b1", @ANYRES16=r7, @ANYBLOB="e54e000000000000470008000000180004001400010062726f61646342"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="2e495370438417398a2cc519630300c61dc645ca6d8d936d194aa291d1d03ad5525c29078ea7baab39f7da8479c547761202a81138aab05c420bb64b6db2ec4d985265b932b0abe06628f249247050f519de75de8e4e3cdf8ff8d7938f61e6d2609cbc5bf443f45840615a9748bbe223dbd72e88a9e195982b0061ac95045c957f60006037337313d77925f000010000000000003482f959b16d0dcf638097efcf79e15c8530c8f3b283edbc236ba4f776ae9410324ea7225d3046b27e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) 23:37:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) recvfrom$inet(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x2, 0x6, 0x3, 0x9]}, &(0x7f0000000040)=0xc) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:26 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r7, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r10 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r10, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0xfffffffffffffd13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r11, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r9, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r15, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r12, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r8, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:26 executing program 2: unshare(0x2040400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x4, 0x0, 0xd3}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x80000) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100301) ioctl$TCSETX(r5, 0x5433, &(0x7f00000006c0)={0x5, 0xfff9, [0xcb, 0x0, 0x9, 0x8080, 0x7], 0x7}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000480)={0xa4}) socket$inet(0x2, 0x4000000000000001, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r8 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=0x10, 0x800) accept(r8, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r9, 0x0, &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, 0x0, &(0x7f0000000180)}, 0x20) faccessat(r7, &(0x7f0000000080)='./file0\x00', 0x40, 0x1400) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r12, r13, 0x0, 0x50000000000443) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r13, &(0x7f00000005c0)="cd97361587b8c7fd1820c928dbb847f2c1b229750349b86a774cda1657fd0c96c13a2f9d414476532116f0172dcd3c02a4588649343de44b818b3a206f288e7614230744547748566e3315cbd017bbf4ccb93fc6729c8fe08478eebe7b09f95c44fe153a5e4500a6006626f9764b9f3a9e5edc50ea9ee08f324fd4ae9da934101f3ecc47e89e63f284494b53710a89a738234f5a9ee6d9cfaacad6f856fa292cf994803baf6a1ed4d14026ef1b89e3f142cc742b00", &(0x7f0000000100), 0x1}, 0x32e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r10, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r10, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r10, 0x40086607, &(0x7f00000003c0)=0xd29) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@remote={[], 0x0}, 0xe, 'caif0\x00'}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000200)={0x3, 0x9d1, 0x2}) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 23:37:26 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) r3 = dup3(r1, r2, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x28) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x100}, 0x0, 0xffffffffffffffff, r5, 0x0) getpgid(0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() sendmsg$key(r6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0xfffffffffffffffb, 0x60082) socket$pppoe(0x18, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x5, 0x20000) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) 23:37:26 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0xb5, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000b00200"], 0x50}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) getsockopt$inet6_udp_int(r7, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}, 0x1, 0xe}, 0x0) 23:37:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e24, 0x0, @loopback}, 0xffffffffffffff98) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x77, 0x612a00) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000080)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000000000000600000000000000000000000000000050b313363cb04b2eb777614f8850f76569e4e45d071a3994c8e62c7060d5838ab83fa6495316e1a434546e30f2e7d1255ef199b302297df0d75e6b3a2fd99fd6fc45f1fa63c77a8063fb01c9c5554f61f75536128301e5c7c13140a17a1a98537efa0669010086b287adee9e71c8d4b73e082240790911a31b4f23b1de95dbb774ccce8700b193a2c25489237a4f35e4"]) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000028c, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) recvfrom$inet(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000001740)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000001600)='cpuset-vmnet0\x00') r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000001700)={0xaa, 0x5}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x63, &(0x7f0000001640)={'HL\x00'}, &(0x7f0000001680)=0x1e) sendfile(r5, r6, 0x0, 0x50000000000443) recvfrom$inet(r5, &(0x7f0000001780)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000300)=0x1e) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) r12 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r12, 0xfffffffffffffffd) r13 = add_key(&(0x7f00000027c0)='rxrpc\x00', &(0x7f0000002800)={'syz', 0x2}, &(0x7f0000002840)="ccdd05e8c27911f62894a31cbe664098521cea662b6d6eaee1fae277c744efacc4fa94", 0x23, 0xfffffffffffffffd) r14 = add_key$keyring(&(0x7f0000002780)='\xf7\x00 \x1e\xff\xff\xdf\xff', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r13) keyctl$unlink(0x4, r14, 0xfffffffffffffffd) r15 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000600)="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", 0x1000, r14) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r11, r0, r15}, &(0x7f0000000240)=""/96, 0x60, &(0x7f0000000580)={&(0x7f0000000140)={'ghash-clmulni\x00'}, 0x0, 0xffffffffffffff77}) [ 2186.879344] bridge4: port 1(veth169) entered blocking state [ 2186.935201] bridge4: port 1(veth169) entered disabled state 23:37:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) [ 2187.015267] device veth169 entered promiscuous mode 23:37:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_to_bond\x00'}]}, 0x3c}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) [ 2187.072077] device veth169 left promiscuous mode [ 2187.077384] bridge4: port 1(veth169) entered disabled state 23:37:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000080)={0x2, 0x4, 0x1}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa0001, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2187.281097] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:37:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000040)={0x0, 0x9ff, 0xfff, &(0x7f0000000000)=0x5}) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) [ 2187.321605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2187.348641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:37:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c010000000000000064697223843f4e696c65302c776f726b6469723d2e"]) [ 2187.587498] overlayfs: missing 'lowerdir' 23:37:27 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x18475140f06794e8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x15d887, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) sendfile(r0, r1, 0x0, 0x10000) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) times(0x0) 23:37:28 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1100, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="8000120008000100677265007400020008000700e000000108000600e000000108000600ac14141900000700e00000010800070000000e0000000000080011000000000008001700000000003700010078dbd98f5539dfd6e8bd7804778960b39aad9d299b42dcff561f54ed6e57fb8d840bc649007bda5f36b165bc2f3730b10c4de4474b4335b53d65893835692378c0be0bffaf59f0a59544fc7f104d40f6bdd1e45d01f634e178084a279cad0140506e630b33b26f4b13ff2790e68c47fa5b7dc65c2ed3f4f74bf6d30ae138b40bc65f3e61aa627a3ac74eca055ee7fd4a9e42ddf6498b503bd25a02cb35", @ANYRES32=0x0, @ANYBLOB="1cff104e1aa13c2c604e28af9708fb53d3f51200080007007f000001080007000000000008000600000000009e3f0995901e949ec2d44609c9fb928dc85c162cbc425520861649be7decbe36ca1a6026dfe052ce4dcb4d39b6adfbff16b45226e48cfc024060d794f2ee7e402c4753050d1cd1a12e1de0809d46fa08586786d8ef42619f14aa0a2708c8143e928e8ca8f723b47d95944583dd209736a956eea4fde7210bf88f1da2d18c78e6e80e3c23eb2be772b867435bf0278c155a8a6084f3ff6603d55e8781783a83730da7dc9c1010d874c218555fe5e83f35a1bf8627f4bc04859a456655775e92486be4963d6876ec041ca4fc1eb18e8259964533ed5013b99efbdb7846fda71b2873078bf34441c73e19d1527af9d568b471f7be240b4e811e0f14d87dabd726b46beb854b14536e8f53d2880652c3"], 0xffc0}}, 0x0) [ 2187.904499] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 23:37:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000500"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r6, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000140)={@broadcast, @multicast2, r6}, 0xc) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r10 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r10, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$inet6(0xa, 0x40000080806, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r9, r9, 0x0, 0x40fdf) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x4, 0x9}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0xe3321a92c825f29a) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0xa02aef5625e4c66d, 0x0) 23:37:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xff67) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x4) ioctl(r6, 0x0, &(0x7f0000000180)) write(r6, &(0x7f00000003c0)="e098fb47b03f508f8ba5a9cb605ef907d070a3d72a3613eadeabe6c3bddab8f347be03571c52ed4dd40dc5143b6c4a2d735f99be1c0f13ea7f0fde471b46a7610f916dc4a2059900e00cbd74dd09b1c3ba4dcd06b38c7fb56cf13b19f2218d737364e05120ede8d57321123852fbe3f638636330f2d960e9bb947816e445b8d00ea7bdf4aada4da5c10ffc61219acd92ba835655cad91c9603f839bf9f47faa39488f4f89ad73fa7576a51bed983f5309c0b7cef6bcf261c8049884d5a67e4cb8b8c7debf282b7d9a5dc4660e7c3e9c3a3fcdf590d4582625b24be", 0xdb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 2188.118470] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2188.256108] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 23:37:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x40) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000000)="751be3598b4562641c4a678553c6dfc342e9b96e453d515c7e88b23d89d04a120a8a7873ae065a50069fbf3161dc2dad5c87223264a1132e724a14cc27d43b447a27de35fc5231e558fb91bab1e137cdfa321001e36a2bf42439549f172bac8af46ff78713baaa10c965d6c81df5b71d7f644a0598179744b0c3edbec1444655fca45f51459cac638ae9b1e71645addcdd723762e68c6c20420343", 0x9b, 0x3, 0x0, 0x1, r4}, &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000100)={0xff, 0x10001, 0x10001, 0x101, 0x10000, 0x8000, 0x1, 0x6, 0xffffbf9d, 0x81, 0x9, 0x800, 0x1, 0x9, &(0x7f00000002c0)=""/227, 0x2b, 0x2, 0x7}) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000000)={0x5, 0x1}) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) [ 2188.418805] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 23:37:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000000)="66ddf9929c78e64ae94197c55a944c1b44bdfd421730b122158d108beb0f7f1a0831564c7f6bafb41e22010e6d3c", 0x2e}, {&(0x7f0000000080)="3f4d469221d660777e2187356d8c65b546c2d9d7901cd2cf7c6a7ac81958f9", 0x1f}, {&(0x7f00000026c0)="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", 0x1000}, {&(0x7f00000000c0)="1b7b787e3277112a6b80427ddba4a2d3b88b6d43a298b9d533febaf9e1e352cb4e711d1aba50229f0be142f5f6cfeb85b655a8ff8e3dac81d1650b02eb032126b4f3fd0faa4952a045fcd6db57dd102d1fdeef72323fc1556f5211b868457f4357ebc2ae14a817b978b40805d0b7045cd3ad6253b9c87b4860efd55e465b9b687ae70c2dbc4d746ab498e674c214c758393ff365d17a4a384aaa5298372f285db66f6cbb91730aa27144bff4edccac7e3b1f1ad631eb4fb19b2e0f640be4287ebe8927e69a4500716d65f0a6cd77d01071c5db8950d83cd22157747db27badb6e7984711e57bf30b1d45d61c930d", 0xee}, {&(0x7f0000000540)="648f92e4120318527e3ade786162364881f51a80565a3e152c2d62e242bc1d376baeb302d12324764361aa8a0a8a05b28fc8bb23f4a8c4cf95a0d4d27dc7fc4d69635cb8ab5917b147b48232558b86c27350f20c8a0100ed0e0140a91a532c9964569f483c0f1a46a561952c963bd950b11b2dc977fbf8ee1bfe9bff9d5eb2606510120c654f246c2a869ee4dcc4c0c17774a2944dd961858aefdf83b31d4d23fbf0577b97bed6871715629c05543418551be97505fccd417247d142949e5d91c34932fc74321ade834ea410c1c3a74e7b2df7eedc2f045453f810", 0xdb}, {&(0x7f00000001c0)}, {&(0x7f00000036c0)="58d14357d044909c1033d5e78772ddaa7dbd0f06d869bc57d8f017ba7df16a046a433a3f9430f98aaa13e3999e667e00142a88d92c0c0703d8e75732fa88bdf2eec28f93ab44e59d8c1a60a367678bfbc8d983d86e9d2ba254ff54b085e122b09210c9df03785f853f36e05a1bc0b3b97d25ca94811aadb71cbb911370e14c7d510d8cd80013e2e315190d5b096ea711e3891659677a9b88233c3ace69f465bef4bec6834c2ef7a815e07e5269ac237e80ca622f055a05af207d6ed0617b16697602df40ceabc7918cdae3a5dad241200a9ba1cd3703d25df36d40ad32731208c74e29375b6b1f522bb017c2d8f54853715ddb132dabcfe6891f5c151e9655b0cee7bf6a2490f329b13e6b3fef7fe69b58141fb7c285dd7711d2479c3fc1b1d1104f375a3f22130eef0f2040173360d7bffcb644e10575b87e98e08f17da8599d64515d88bc83a1667e4cb7fb1b911e5d88808900519a9d643599231b4d82d678519b1bfab8ff5a020067a02666d7a69c1778bbdea21bd35a2d343f298f624424b6138cdadd499e896951df349b8624197d263e717153f1046f75cc97940d956c5e65b3a7ddebefd33ae46c4d31c832d7918b36e471cc4977de75d454eb61587da3875bc46b6a1ba3152d2fa5624ef675b838ce041bcbac8d236f437d1733798c052d8b0e87da933f31f037c8683252e3591c624304a871eee2b4e7575385b58657ec32a3799d555856dfb21d5df0ec952623499ccaa1ae30934f2898d127bd7f2d3acdd8d499df2d9aed89cd05816cdbb8655332781955be032a4bf9da8f6aa0abc70e95fbf89c35d8f5aa3376555b391c42244dcdf1b33260c6bd17f3fe36ab61be0d9d595b5ba09184019a39283aa24941f892967e7cd9037c0f8f3d171e4acfbb720ede3ac6848866ce25817f6396cd43b64d9b4d871cfeec7177c07aa510426660e2bfcb2cb2ba69bc331053ca22f48bfcad7a88012fc875ecba6f5cc163d42f8b6e6a6a104cd5d427905027093ada4cdf7d6f46ebe75c26542dba2a14174e75b8df3249fcfe2df92fda679851a21d6ac3f2b8306cc702ded6d70ec411aedfb14125327f29dfe6d7db72299b7db23c8adc9843d48f5d3f43d5d9cec4885cb32a30344933ba7bdedd9cc5bce33867394a0e3e160a7915f1a5b0b0fe360de1be4beb09f47d3c00cf7f57cb5e5fc6807e5cf9d942ea612e3b9a4783a8c16249a512f47d5d009cd72924c5a5165db3c7fd5d3a35fb20cc78d51b580da546494f95cee5fac3d76d7ddb078d82b54a930e163409826629c2a01281684bcdeb1cd7f81adc62d13ca3f559b6e78d18eec83d90db76b27d5d3f624bdd7509c5e6cc1bbe1086a59cd49a119778ac539205f8d8ec900e2d8a4dc44d71150db702a44bbf4e5717bcc6fdc055392b6affa3ee33913d7ce73a33334e6c73ea80b3e80d04a017d10291de980397bb6f2c189f419bb32a06a5c2f18bf6f845cb2cc6e382091149984f47f26f87948a5ee94828c53a4085812e5bffe5c0dddb225ab409267f3d84b4489618a949bb06396e28e35119670e109eefa2765c1eb5a6d6ab5103e62e7cb10073769842c80dfda7a5849556987cfebfcf1f0b31302641cd96dcd3dce0f2bb361edfca4e67565ed86d8f1211f1a4e9016e041995609816f158122feb4ec514c9f58af26f9b95bcc4de912914391a1c689a64947f14cc06dedb8b5f8a39fbae68c00dd8fdc0f65d67ae21f089056db6a31d2409ad9d9d96f7e96aa050c8945e9edc6840d25ca43f3a9f26664b19030494b30a4e1abf31baa32b6a58fe85f79e6fa7055fe608c6301d9107b22ff93c047e8d29efc7dc1d98298b6550a57fe2b575102d11c8ccdc6d6b8cedecbcd36e2905ae8eee56e3cade7ca3624cdc78c64e606095fce3eed6fb0cb25c5ad89ca858b6f0c685704c89ed007ced04fff9284f45c16edc4642f691290036cec612a94949445805f5720be3c7766a1ce219b2bd2308f2d977001dc3178a8a153b062b00f94c2948d0400d070fd6939cf3d03d9ff305db402a54efffe24fa7d8b069abcefe0ceffc209b25ed407da00362c94c1e99c5ab016b984981bbe5393f17779735d453e0da51c2dc4e5b1cf46b402ed453b176f4818778a51b29ad240dbe66fcade105062af0e4de0c7b087a434e3333ef6775efae4364761947bc0a32869f517e40ecf434c231d64b49e387d3ddee09b2aa1b51c3f15f44b9ebbb915e39820fe0e2ff5df15f39e1da146e3139ac0b2a85d5dcac4f33900f25ce2081a5de19f5bd7893a3d45967c957bef4bf610ae06daafa8598da2d2bbba5f59fbe78c829ffce12374d55d49c1e13581c924fe01faae8914bb3efaa7fd0e52be04b945d77aae10912fec3b74232688710b0f952cfca639711f562f3e6796b3ff327bcf3f1e0cc8fa57c276ed00bb6ab43539df72d1aac4274a522b43e88dd82c503069bdfb7fbdda8c0dc3191ea072888b906100a32dd54a42e3f31a821b4bbea2f066cf517d5b1b58089f21f9fa6633bdd1f4c838bc6936bf775b686a1a2eb1c219e7c685f9c79dc0a6ec30f7b44e4d30b847c823dba3e5eb5f1f5b89f4df97be400d93b94bcdfde250f518ef63c93565be216cde0aecd4b30304df3791c794ad47c42bf0fcf38d01ab70e754ab2413889802bd5b855547df399ed1fa7e6f8b6a6df5a36e4ec38247550a63ab3d5216ae063f8aadf64de4f491622a0f979a046095f134e38b097102a0ac3655e5d988e2d181d13b61b519f0fe2a28e4d3f1ae36b8985fb1871646d9775bf8dd379e81d0817a61c41369dee71b27a557124c6d20229a0906653f0aa7aaaa4b0125043ecd1e5205e8cdb04d08237ec4f54f181b29df41c4b1b2c297dfd0e7f4ebf318b5f7722d69a850adb8d05baded21f71f61b148d78f84279d373582800ec73e2108b2f8467c876e95224dd75f70c91273a2e02230c13b8021e2f2907c4d206ea6aedd7243fbd8f4623d45fac88069a1fe9c7641a59136bc1b3c37621152c0fe424f39e12bf769e7735288e5e2b748e827e4b7b101f7d44093258b2b5cbb36ae1ca708a74bd63f99ef789e866afeaf4af90b2b919e6088bb2643c30a850048b1dd7e17fa55a4dc41e8d436f6daad28b2c7e1a240b3202c13eaef573594a6bd5fc33ca446679f3a603070d47b4916b23c9199695c041a5ea537deb44464e8878c9415911f2395b88f7afa48a252a75a53e408f813f5cdb3f85edf394398a1ea7ec0232bbe0b3d6beb24e1ee0e0f4f8b9ef34a30c7b24c76704a057b4649aea98bab549a90baa939494fe88a60c5699b9f6a71381bb642fc4549222f11f07d103b9aff324222d3ee10ca63c6e6abfe686b2d489f444194793410bb45e51cc17ad0d5bb6d6a09de4ea0f2dab393cb7b6ceeb0046920a7b1f1318433f87415d96c9736589cfe7924d378257f84aa87e5b01645dae8163b05220d96d1c8939f596279805fca4dfe7d6b7490d946c7e9bc920f468ac6dc2646a0d0cfea80a7dd2e594cc5507aa5fd0ea6825bca28f5078f252deb2daa9aead6edfde277c5dedff55405523f9fa8e6b210ab8a2c6f176f747f2291f4aa83540721c2017c9bf5d9a78c33dcc7da79e4312e68124fdd646b7c75dc2cf7dcc31ebcc58132fd584a07ec87291fc4ccab297760df4f3221a2eba0c1f5f9cc77359ac10f7854f79234abc78ea0de38908b219f0fac935245add5e6cd2957c4de7406d486b0a8a934aeda97f2802025bbccade9e527ece016f3d23db99931860445f98e06ebd8285d34a193ba8ef762fdaf9d2e1f8753d20a58e5dfecdf39177acdbfb4a5f45a181001f8a75456c4234d2c1213f9854adccc901309fb6116f6a070de353986b1c73c5819aabbd45f7f6bf2d48f2e142258d0625f261780317d017b9cd14e3aa7e6f585b13d3e42d5f4d5f6712a70dd7580fe30dd8e404d117ed13e086f6d36ee4d36f418b8265ca0a8efff2731480a96387275a2015954157f078e99114418586984720a29db3819d03e4463581df6f10679a261ba2918c28920d1c5871d97bd0477858a722d550a8aec9aca535189739c99e4db061b73a9d64b8658d4986e8bcd95de4fc0648d4d8283e9b271c0aa9297b843fd6535e5cb51ec6d19245a2f2c67265fa17cc864eecb16beee33d755d36288239e3c322500307eb4f1997469a983e3fbd6f61a87de6c599da1aec56f5821febbff6013829f64678ec08b480a4190c1e8528ed9d01c8361a94e2cd52c61655a08d486986bd9c8a013a3c5c1b2471acce63ccbbe4dd9ce7c7aa0704974b92c917c6b6153831cbe0b10fc933707ae3e149e8a4008c0addbcbd0bb73e4fe10351420b1aac76de767851546c70118f416df4fa4fb4e1fa48f24049d3f93a0e2805e8b013057c766c36b281a5055006db7e55997b5bf7c5862310783d633a7c32d1be6fa0995be4ab50e40a1eb1553050f91728b6839f73a834f30b7863daabd6831015ac59c91852946a1a677f3f2a8ebe1bf2f848e55a998fd16e47903aa624d0a12ff6271c1316500b180fdab2b4c659734ea2ddd105d90bb9f53014507bbef31b9e1a31f724bbde06072275f6d198dcfd952f2e133a75a311578a5b234ea578394250b270a5621c95a375418ae54be99fc9b8e148fcdd6773d42c34d15855272b2c529abf864539b3c2f4565a48cc92d8924c0b818a76aea1d24f51982e37ace28a885a11eb64d4caa05f5fa95c54d8d2eca6c7f27ed535959a574dc2370c4793f76bc7c809ca50bc1d5ec793b86d80610c93f722cbb3cbadc528b2dcb806ce7c3e8d803d0fa2aa13a77f00d21f4f921339e2166356739b53571eaf6ac8b78843474e5bc4f774112e941fc9f951442da3b2b36feb662c36da9f9c36de5f8228e4279589d51deca69c29d0210c1aed9d394852db87c4c1d00cb04d1871ec8e64a723b05a086e7a9161374eb70d1d451cd807946316cf4cea792d232d2f205d1d0cc3e88d7ac8594c74a39d3d5df9c11b72510ee7016d66ddfb88e0faaeb10dde13839ceb314bf4c8a69d7b62cf798684e48a8e0b08a64bef13ceaf4b5bec58b852de93742577c0ff8aba96cff5a12a56320b68155bea217f79bd7db215bfa205561b462d758ef8d66fc1f6627243d3daab60a340a554e191fac311f603368175571721dc38feac64cb6708a92dc09950b7103f098b0acc6fa5dae5bef1e570919d2de668e4d9cec4ffbfd7202eac26bc82930c30560df9b45af29d59c821672cedc6c82fe657acdec88f94fc3db9cde7b26f839d5f5b410d2ec99d1a9d4eecac0cd9d1aeb02315b5da1b71a248c2d5a59d6db74fdda0a37d9ce9ab1962d3a0552284616d7b6963a6f4d0ac6247bdde691ff51cdde814482aaacc43d7e372ca623b78882b0a17bd71e5fb6393bf751a812cc6516df11a47bebdd6a1dbee8e6c9212febc752fb47451f63644962ce4b9464d820ca6be9b2ae2471505ba1eab29539892cde8cacdf6b722fefef897519941cf1f0c8f2a52e67caa8bf6c7bac76b0ef6fdfb52c6ea9e9554ff297c4edfd95a07a312a366af9d5e471ac890c7557d8beb3f7a40e4efef971ff52a8f0b46be437e33e5d8d7ba0f645f46fd99672af3caa3ee5ac43a206ea5d1b9ba310225b1c83971bdeafb9a134aa3f13271a444884a163fefc0acf1f554a49dda7f29ecd0ffe5fee034f523be690cf8cadc6b005b28fcebb97c3741b1c201bca3946aa7015417d5f44cc397a03e3691178ab1d9d6b290b58ee1fbc4cad4548aed4fe2d11ff3ba8e440fefdbe7ba223313d", 0x1000}, {&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="ddababade6b6ab0233ca3df3f3a383601f1920aed4808a8638d130a2bc0440f95d777b0181bb839a808db6d8dba0685a266d3d0188ad15dab12bae150c4657366d9880c1897caced32ffda43a5392327baf8ea17a48a8d398b25d5d480c86c5786ec90702e8b591f97566f618c0eb7c7573551d9e676d5225b84416402413f3dac317b372212dbe8144c7d85d0e711845cc547818af6344e67b87b5f78440dfa22181e7b14e0ecae182b6f4bd44ea470e12cf2b4e51c620690f12c12260f1914cda317e98ef689889870d625c7ef280d12f15913fa5049645a189739a5199e", 0xdf}], 0xa, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg$nfc_llcp(r4, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)}, {0x0}], 0x2, &(0x7f0000000640)={0x1010, 0x112, 0x7, "b822ccf3fe91f8b0b5d7b404bd46a5f3376305af7d29094113f4acb4ac12aa5d5f709c8e88b8a78be71837a703f2c9a1aef045f5bb065a7399c12f55c1ce0d79b9382eb2b5463b739809f2ee2669d07ae12f074c9bbc27f9aad40366970ee021d642d97470ae523a647984b8f9c9046c18d4c0406affc4f3efa45af2fbd0389b4b384b1f7dcee45ada221b8d05ca5c073379ba00468c186bdede85224d1cb53c39baba20b985d1ece38758f9dbcfa01dfd43c22ba98558c5cfedd86d73b3c6ecb6251e7a141dd381a016b74681fe82c26a16793bdcfd6b84815c2d8ec2a3afabe55e7238c4d78e9ded2b69a2d8a66b78b9a105d079defe0276f4bd88e0d911dd6ac230903ce2ec96c2e98eea15cdb06f49303732e181f36320ef11e0a5d678704de3346f7ca3de8672f36214dfa806876797097cdc2315ee2b7f6cec9e4ed3b1e71d9c5de67ebf894d35d87463be96adb836e901c57e8c9a2d4448b632da15447729edb23b49a13a4e77d98565f4cf0a831d72c03a9b61239879ba0f8e65ad29353c6eb2a414ba183825bdd9aa76407f1c0dd8aecb03f8c9eb697679fedc479289a04bc0e33820d552ee06ac31e6c5a90d7a6478175227b7357603e4a0c2748cb1de4f66cd2a06ab034e59b97a4b0dbb7387ecdacf64a3482a28dd588ad0b10cb01d8f2f6e0ca9e4958178e031636f3c0d9bb5c46aaa1fd7483161708862781ad0e4cd660fbc0415de8259380a87889e89ba871c11ea3a3e22fc62e1b46db923f510e9ec6bba4e65298048634e241696141f8e6916877704203d5972205c8f8e059f1d733e5be73a5f61f528b4db1be183b7b08412d6ede7107ae9b846cf3c4ecf8529e793bd2e4172e14905fcd7ce4ca87cd96adc458ab42efa2c85980f512f7a1fabfb78e226483ccf21bd0158075b1a7b312ab8fe8754da677a7fa7b8effab84bc08df5077690d3de579de2cf5728c290ece77c0b31caaa55559dba11079cece6efd4276a8c8b31b92ffdaea42e8c61711fba66911df5505d41558ab2e759f4bfa669a9b4be7e6b46b5e322e6d7e5856b1dd5bc867887c31ba3c6fce6a0a9f6c8bb6f4a3b96025fa02b3d402980765e930f76ec6881d402b6f0cdecd1743ec4a7349b39e46bda55d943e4e0373024396e4cc5ead73ecfc1560e0b07fdd0fbf586585340a425653089df32198bd548300b7097513c5d5e2e1dead501c5b986a4b347ed67fe6cafd09e65ff86f63f857e07b70a6987204f3183c2efdb75481b2fdcec560ebacbfda8910f0b2e9e96b9c7839c881e8ed152c8a9bbc00cd50aee79b6d918a97888d58ab3dbde3d3d65a830a24d850c81a2a4d51b948977f813ce52b04328311e457f4183dbba918a1c8bba5fa62a6f888e2505ebc8be635bcd64c9d024c3cf21aa551b0d36eccbcb320366cc6e726da17daae7e1bfb4bf6a796085d12b000ddc5cca75c9c7d4acc290ad245b41d3c171f3cc786385cbffb4b53154aefadda0f31384235c706a18fa8de7c6b0820400dd2d95033232cdb49143e141c99ebad193bcd45139363f6e773ade96ab4bc2fe5f7c6d9691fa689492a6a52dfe717f5356523ce08856f55d896442402bcf58d7a13d8eac3380196d4019349667f423c4b7ec49cf7ae71013f20b5d3bbe4502dd86beeb3a02042f67bd2d9c58e4f6dae306c830b4bdd1709c27b68da52a3bebef9660984f736b21ad798b352d5a8ae0433bc314861f2190614544bb4a2c1b1f6dbcd373796d0973c9e3b996ab655a1f0c96d1caf427a9ca166ab7e8dffbfaddc2577584bc968ddea4bbc5eb4f265a637ae43151893f7ea28316923cf172b9a80b3fa60720cb6782e6b35e7d94132f683d4efd2485a76033702e4117a37368606fbde864e264b1fb1dff5381a76d1a2bb9bf5b98dcb91654b48b77c84d5f9f5a414a1b7feff40033260f2031a6521a96fe9461dc0ec2cf3a91150804393d745de7d52a55f3d05542c7d1c828ea75c7083d437c9368ef1760509d6453a2e22ddefb0387aea0de85ef0ee4ed01e4931286a703ebee751a341dbb3c065ea7c87b48174165f74e9e93d33655ae5a40ec18a2ea5b463037b573f218edff0a3ce564f368648af498480efd05aa60749736822ada39b97b0489793812609c811a47ee79addde89974b0e8b5a02058319eb814a3554b2cff379874ca1b0a64f68d9cac66e51c89076c1ec9f59a97e5e5ec359aeac751bee78bfb85f90d023f18dc3b3e9ff1cc7302104e65c48f3e920ae7c73737811912047218507dc65003ba4e15df87cc376943799b6ed6be2decfc9a7960ad369d159149b7c9acf5b7bc448ce725dc08f161da3f948dcfef47475db2331a1551fb594eb2633b6e3d54b98fd96c7ac7e56ad980c69abccbf2937fa61c409cff72b7d7d8e8d71df46648c284ac305610e5247182807082c9b061e2335c1948cf9f6a7d457fa493f05d9a98ee860f45f04427eaf364b8cfe03232219572300829aa54ae596e7f5922ef11079c33dd3960b09924f47d09b9e1f640fcf5651121d180760e9c56462184dd56adfd5bd9a3033ab5e37c73a3ba2244a73f9150177defa1a8310f268eae2b3bdf522f11075508a69ac53755956f4edcc799ea7e365a4a35c297682ab9187c2e46267206e2a4fa8ff69ecf9bfff7f5388b3b53e0a978596cfe88f383f83ef1ed5169de6e54216cecdca5355cb13ab06053345158bc50632a0516e681a0c8fefe305fead11b9389d23a5f3cb2635e596e90d660fcf39833864102b53adcef70576a5ccc06bb9bde498d37c6cce80a4403877a69d7c6c654a547007f4450aa14deb9661b70d1772fa4cac07016d5e75bc225c382644d188233c1bb53e27b191f7e9785c4789f0f042c31034e37f46e6706dd13eb2f4563e1639b889a0eb227741dfc9ea4bee15a3912e56d5d3be91957da8bb1eeea747c8e5f80e61b31e695d20f43b27b77b50ae5532b9dc958348bb4d59c53ea6693312f416016c9c1cfcd82ae7848b4316cb008281e5b0b19126fb99d8678c42b1a86fa45bbf6d5680fca12ff9d82c9ef8d0f5e76f506f5114ceed888d2365613093ee8bdaac43030e1aa47b39f6c108c965b41309d082635e764573c913b46b2095314a3e53ed15503e025a9724a2475db7b656af0857c51a8b2ae9e4366f7466668d17c5e1e817e9694fffbc0cb0651fda2ce4606224014d2209a5c2516194f8be6c82bfe1872d4514424af7bb59defde14feec0c4181ee9f470cb3fd3ea205159e81bb0409eb2555e8d5afc861bf1b86564905d41e090a917bd7d5002ffbbd06b1f9a4902aec02cfda76f2737a38fe2f64c0b549744ad300c6c70431d924ac7fdfb53a01850c49b1577ac6dd3886c7a0f3e2c8665494d37ab0c3c2ab6daec6533e307e37bab2513a974c0f4a84d49ecf1dc0af29376a7922320eba3e2ed3e06c7cb106a7052c83c07829b8db02475d6811e58382e21ac5a030860f4d89eb47e7e19103c70632df4e63929e620341295703e20b41b5d9d14cf819b1e4c52bcdee35e764f3e309748f999fff0821d54b67d254ae21947a32b846f553301124c3a160cdd35ceda4e0dcd01ecabb10e834e214b9028a3acad532aab3b585dcb19088119b3fefc27b5dde109e7610ca445da0f3e80ef2cbd6d32f9aeb5c29313886e2dafb9106546359b5a659903b1ca0cd343655c3640041c2ea2a9c9cb6f6de8516b29782709d56c6ec20445f8af551c4bb840ce63d50bd00b7185d57dac868cc2b81567e51006246faeecebf61502b90208c5115eb94f59c6b9171d8c1396f481b5d7c41964469500ef542526cbaa588eb52d0dda4715d610e744dc50bc668da8f985245994ca3e99322dffe5701ba57f7ef0aaf5fd21f444e07001916272e5baf51499e02171de99b5ff8b633adb5b8dd4dacdd6ae8f55662682272355e35df8a5090ff7352c55cdc00f994bf409eba1ee2916bdb83228b44340db00502c3f188f7b89e405c90ceb6575425ffaa528d0ced7c8bc56b1323108caee2dc0810abc6726f472d73496d682f96ac2830823529b02102b34668357a4f027fa7546b2bb3fd6154dbd6d493060fd9185153e5bd9a159fa4c3f28cf60df8d4429d2cfa66633c3f10f0297512e88dc826b99ae4ee2274872a9c5a0af4c1d1c4ceef5d0d32411a30e140d897c476e284e452f9379facdc13c6b5e0186917d6fa732b91662567a08cd262b0ba0fb8893b2afd928e08ce7161b8992d1f1d9a56e58b6c06c70e96276d4169112459db9b174b9eeac6fd796f0173d56c90401ba91937e5068e22358e5453e3976cb5ce8b20fe747dbc9ef06fd412e18d17658c630f461eab88859cafe658710e6270efd7d36fb3472b1bf56a03f9541a2ddcc7d00839eb2b7741c2f3526f6fcedfa2bdaf8bb704b253787e1a2091dba8a602b35e82c6bd4cf32496f6847eef58274406981abe9090894e406dffeb8fa6ac073eb9c45ff503e46ecf35548e663f4f6a06ac6ee40ce28a9b5a4c4b32dbc7fda5add4e9f258f220c7c91e068d7fffb4c09a1b62ffea902a426897dd95e2819a81ef137e3ada317f4e51435e83630ca6048a5c3585687d5621a97387ca221fb0722816e015f3655eb98a24efb2b9fb731a0c681646db9896e89be73c59d65fad8feb4d73d8850d33e15bf6b197b83fbd9e365efb86f18b8e7974066bf8c441f87a2a1b512bc4dc584c3643b46d5f8477aa886b616748d9037f74a65e452b9053b178f0f1ea97e2a3db6d3f0806117203c83bbf873ce7a1e4558e6ed1bc586424420be022c1153991ddc90e1993e3a0048203adf342065c0712062762600112e46c7813481fc053811145f80c40481f75625f92dfc4094790f05c4cc11af979625ff6b58e4bec1d8d500dc99379a5243466d443801223db284a77ea20b9d4e7352e0f9c9b0a5456bcde3fc9ebb96bb714a090c92cd08dc0ef1963f0e82176f002b4fc5e9ed3b163e4ba5ee98478f3983299fff03c99afd854802e114f8c0cc4f035ebd03606a4e8cad802cbc87d316d2424716f32c6d2bcacdfbe6ebc6678d0a8d57531d1271857b1f61a01d9cea87e50b10365464fbd52e526bd98fc4d9a7fa211016df7ce6e10e799a6e2e8c8564fe92f4d8f3c8fd45de01c4b6eb2de73a1b31f7255f76d4275c31ae4e3c2b453c419f2ce2bde963ed2d7824d9d21fb21fb0691e613f411ed8ee1a4c1ec80d36e6483d3444c83fc67ec6e777c49f2605a76fc3c3368cbcaef818853e3aebb30e9d91c200f816c92fe40950b6b2d5b6f214c27e8c457093e5e17ffbe41fc690f12fb2b3cc7295a2b9adda4fc4b3fb57b5f17bf525a542821d3712fbe4eb87f4e61c55a08606b43abb53cff3e06aa1b5f3ff03edf6ee9e3948cd09f1d9f349ece8bc1848a504ed02197ce2b336fdf61abfeccee1337f0a90cf8510bfe231cf120721ed43231aab63aa56f795a6aa2cbfbee59f178c8e47b39b51c0b6f4aad4ab5490e99af7917b4d26604f88280e33cbf2704dfd57cc167c19d083f3b12fc066a1d3040e97d6edce8f8d1ef38204fdb87f54c3f430e1f57a273961e0ec5010a808098a58efd487b3ceaf00e554a2031ab63c216fbc435361adf0ac8dbb6854f03d35e3f38fcbaa4b26cd4d717c1b56a14950d1b2700324381cc8f1e5e1985c13e0f26cf2b95b799109b662906e6a35c6a21f668a45010491b7f1cefe9f5587ffe9ad47a1ee53918326864618b0b0fd279c8c32550beefb630c9438c0c089a23c18473561323effb066fb41b1708bfed73b5c1ef9326ec58247753ad"}, 0x1010, 0xcce320ccb19e29b6}, 0x40000008) 23:37:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000500"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r6, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000140)={@broadcast, @multicast2, r6}, 0xc) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r10 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r10, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$inet6(0xa, 0x40000080806, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r9, r9, 0x0, 0x40fdf) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:37:28 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 2188.571277] audit: type=1804 audit(1573947448.898:222): pid=13914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir667595662/syzkaller.gHr6us/373/bus" dev="sda1" ino=17421 res=1 [ 2188.651655] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2188.658631] audit: type=1804 audit(1573947448.948:223): pid=13914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir667595662/syzkaller.gHr6us/373/bus" dev="sda1" ino=17421 res=1 23:37:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r3, &(0x7f0000000000)='net/fib_triestat\x00') syz_read_part_table(0x0, 0x2, &(0x7f0000002440)=[{&(0x7f0000000100)="6c034849679dfff61ea2d68f6ea78df012ffa5de9cad585cd4689c1c8faefb226a8bdb498d7a9ecef31f4c94c13d4df3d7b0c65985c74a21be863ec490aa57455682", 0x42, 0x2}, {0x0, 0x0, 0xffffffffffffffff}]) 23:37:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa6, 0x141000) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x26a00) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) recvfrom$inet(r5, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f0000000040), 0x4) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x810, r3, 0x9) 23:37:29 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x9) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) recvfrom$inet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x1) r6 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x9, 0x9, 0x70, 0x0, 0x2, 0x810, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x86f, 0xa}, 0x10010, 0x3, 0x7, 0x17, 0x74a400000, 0x7, 0x2}, 0x0, 0xc, r7, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 23:37:29 executing program 5: r0 = eventfd(0x5) write$eventfd(r0, &(0x7f0000000040)=0x7, 0x8) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000000)) 23:37:29 executing program 4: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x1f, @loopback, 0x0, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00', 0xa, 0x704836fb, 0x40000000}, 0x2c) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') recvfrom$inet(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001240)=ANY=[@ANYBLOB="010001000c4f24782176eef4e8b3507394df53aff92e157200ae0e682740ef762f1dd04888584d26fb5a3466cf2134c22f73b4e265787b1af03c3a976b8c1805f1b65d4bbaa96fcdd5e5c63390850739fef26acabf2d99db58af90183ef06c05cc9c07b4541ac4d9633b00"/130, @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r3, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r5, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r5, 0x100, 0x1}, &(0x7f0000000140)=0x8) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @loopback}, 0x130, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x20, 0xfffb}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 23:37:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10010, 0xffffffffffffffff, 0x200000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x80) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000040)={0x8, 0x100, {0x0, 0x1ff, 0x8, {0x6, 0x6b2}, {0x5, 0x2}, @rumble={0x81, 0x1}}, {0x53, 0x4, 0x40, {0x6d, 0x8}, {0x4, 0x401}, @const={0x1ff, {0x3ff, 0x1, 0x4, 0xace}}}}) [ 2189.932590] print_req_error: 543 callbacks suppressed [ 2189.932597] print_req_error: I/O error, dev loop0, sector 0 [ 2189.946404] buffer_io_error: 542 callbacks suppressed [ 2189.946411] Buffer I/O error on dev loop0, logical block 0, async page read [ 2189.984070] print_req_error: I/O error, dev loop0, sector 0 [ 2189.989895] Buffer I/O error on dev loop0, logical block 0, async page read [ 2189.998316] print_req_error: I/O error, dev loop0, sector 0 [ 2190.004446] Buffer I/O error on dev loop0, logical block 0, async page read [ 2190.013597] print_req_error: I/O error, dev loop0, sector 0 [ 2190.019919] Buffer I/O error on dev loop0, logical block 0, async page read [ 2190.027404] print_req_error: I/O error, dev loop0, sector 0 [ 2190.034954] Buffer I/O error on dev loop0, logical block 0, async page read [ 2190.042425] print_req_error: I/O error, dev loop0, sector 0 [ 2190.048461] Buffer I/O error on dev loop0, logical block 0, async page read [ 2190.056744] print_req_error: I/O error, dev loop0, sector 0 [ 2190.062975] Buffer I/O error on dev loop0, logical block 0, async page read [ 2190.072441] print_req_error: I/O error, dev loop0, sector 0 [ 2190.078179] Buffer I/O error on dev loop0, logical block 0, async page read [ 2190.086734] print_req_error: I/O error, dev loop0, sector 0 [ 2190.092536] Buffer I/O error on dev loop0, logical block 0, async page read [ 2190.099809] print_req_error: I/O error, dev loop0, sector 0 [ 2190.105866] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40841, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) socket$inet(0x10, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0402000800080005000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x50004) 23:37:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) recvfrom$inet(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x171, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='vlan0\x00', 0x552a, 0x80, 0x4}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) utimensat(r6, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}}, 0x300) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x7fff, {{0x2, 0x0, @loopback}}, {{0x2, 0xc, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x89) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) r4 = openat$cgroup_ro(r3, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e20, 0x5c9, @mcast2, 0x80000000}, {0xa, 0x4e23, 0x1ff, @mcast1}, 0x1, [0x4b7a, 0x15e1668d, 0x1, 0xff, 0x100, 0x8, 0x7, 0xffffffff]}, 0x5c) 23:37:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000080)=""/24) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x83299d04dbcfd866, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000140)={0x3, 0x1, 0x0, 0x8d80, 0x0, 0x7, 0x14, 0x1, 0x4, 0x1ff, 0x0, 0x7fffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) setsockopt$inet_mreq(r4, 0x0, 0xfdc4acb133579df7, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x24}, @remote}, 0x8) 23:37:32 executing program 3: open(0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x284900, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x34d201) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[@ANYPTR64, @ANYRES16=r3, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x5899, 0x699, 0x0, 0x7, 0xcd, 0x9, 0xffffffffffffff47, 0xffffffffffffff87, 0x7, 0xd92, 0xff, 0xfffffffffffffffb, 0x20, 0x8]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r8, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r9, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 23:37:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000040)=""/245, &(0x7f0000000140)=0xf5) 23:37:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x882b, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x1, 0xc, 0x2, 0x2}, &(0x7f0000000240)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x7}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=""/17, 0x11, r3}}, 0x10) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$USBDEVFS_RELEASE_PORT(r6, 0x80045519, &(0x7f0000000000)) 23:37:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lseek(r1, 0x800002, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e6"], 0x2) fallocate(r0, 0x3, 0x0, 0x8020003) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0xa67f9f2c4f17518a) 23:37:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000100)={{0x4, 0x5, 0x100, 0x6, 'syz1\x00', 0x2}, 0x0, [0x8, 0x9, 0x0, 0x6, 0x7fff, 0x40, 0x753, 0x4, 0x1, 0x6f76, 0x8000, 0x1, 0x10001, 0x1, 0x7fffffff, 0x527, 0x8, 0x3f, 0xfff, 0x3, 0xfffffffeffffffff, 0x10001, 0x1, 0x1c1c, 0xfffffffffffffff9, 0x0, 0x7ff, 0x2d, 0x9f, 0x3f, 0x8, 0x6, 0x7, 0x78a16270, 0x1f, 0x3ff, 0x4, 0xff, 0x55, 0xfffffffffffffbff, 0x8e2, 0x7e57d94a, 0x2, 0x9, 0x9, 0x7, 0x0, 0x8000000000000000, 0x7ff, 0x4, 0x6, 0x8, 0x800, 0x3, 0xff, 0x1, 0x10001, 0x0, 0x9, 0x4d6, 0x3, 0x7, 0x0, 0x100000000, 0x2, 0x743, 0x200, 0x0, 0x200, 0x1, 0x1b1, 0xffffffff, 0x1, 0x2, 0x0, 0xfff, 0x0, 0xffffffffffffff3a, 0x5, 0x0, 0xb3, 0x9, 0x80, 0x100000001, 0x6d9c, 0x4, 0x101, 0xfc, 0xff, 0x6705, 0x6, 0xfffffffffffffbff, 0x0, 0x7fffffff, 0x5, 0xee94711, 0xce77, 0x7, 0x101, 0x6, 0x0, 0x1, 0x2, 0x8001, 0x1, 0x3, 0x101, 0x1, 0x8001, 0xf0f1, 0x40, 0x40, 0x9, 0x3, 0x6, 0x40, 0x7fff, 0x1000, 0x99b, 0x96c, 0x80000001, 0x8, 0x1, 0x6, 0xf34, 0x8, 0x100000001, 0x7], {r1, r2+30000000}}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:32 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4400ae8f, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {0x5000}}) dup2(r3, r2) accept4$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0xc0000) open(0x0, 0x0, 0x4) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) readlink(0x0, &(0x7f0000000340)=""/224, 0xe0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000440)) syz_open_dev$amidi(0x0, 0x9, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 23:37:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0xfffffe04, 0x20000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) syz_open_dev$audion(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000fffc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() open(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) lstat(0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, 0x0) getpgid(0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getegid() socket$inet6_tcp(0xa, 0x1, 0x0) getpid() socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x8000000) socket$packet(0x11, 0x0, 0x300) 23:37:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x1, 0xffffff80, 0x6, 0x9, 0xf21803f750600f77, 0x1}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000000000c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) sendfile(r4, r5, 0x0, 0x20200000) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2192.501370] QAT: Invalid ioctl [ 2192.505943] QAT: Invalid ioctl 23:37:33 executing program 2: ptrace$setregset(0x4205, 0x0, 0x7, &(0x7f0000000180)={&(0x7f0000000100)="52e595d53274aa62dd018e6d540381d137f6f2118c70dc987ce852ad70a7034d4dd180cba2e5279176c3f799bad95b537df3b5bd4e90028f19a46ffa12cf071cec257107084789efba42e88a35468cf25c46", 0x52}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000180000006c000100000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe32}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8fca45c0c49eff9f}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd23b}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x911}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x78}}, 0x20000000) 23:37:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0xef6a, @remote, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r4 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r4, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006b9d07241096f1348d8aafdd08366bf07b4f8e00a2ce2386050a01d60140b2cd6b98fc46334c0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000200000086010000000078004b56ff"]) 23:37:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x240080, 0x0) 23:37:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x808000, 0x0) getsockname$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:33 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) syz_genetlink_get_family_id$team(0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000340)='./file0\x00', 0x2, 0x9, &(0x7f00000018c0)=[{&(0x7f0000000380)="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", 0x1000, 0x6}, {&(0x7f0000001380)="f319b02baf5ff66e3dea574020feb37e89c72273347a0aae0e2780177318c04dbfad0790f71801f5d39e1c0554013efd9d20b4f1d0f9aacec34af86b1e159db0a7691b57bd279d78f50fe0b44b60b8bdd712613ba331f0abe30606406d928149c519ce70aad9", 0x66, 0x4}, {&(0x7f0000001400)="5d91f4486004f548eb2f077f31d16ca40b894fccd025a82654b5d435e1ffe97b112dc393f5ed29633a4e166e733e882307050b3d085cae89b37e371a7305d0194c1f17fbae791b59164d5f772bbf87243278d056e8115a4ff8b7933627b4b913c5e635481ab34466e12b3fd43b9e5bac03437ba27542a32763742df4d7cbbcb633bb571dee546266a5b0243564da01b025f0cbfb55a117a2637ea7c494ea35aafe19604e76bcaa226a6107cd13a0ef8981", 0xb1, 0x243}, {&(0x7f00000014c0)="6ba06eaa84f51074bef19c31b9207ad970533c92e605c408c112752948a09b705355269cecc527f7acea0f7a239e02ee19d9f7e739fe3cc3a2d2be397a851be90cbf2f729ef575fcbfe37e920508337b7fbe3c15d881546f3bc1be62e6571cf9aa5cde46ce5d572b5826d599d248986f6e98e42c756a9cc5fc4a444dc5b7ba5684a90932630aa837106fca18db56989e2fc32a2ed0ae5f4ef5ed580dabec58343722dbcc3bfa1e08af11c8a707d428e695b56410a87f83fe53482a1e7e85e56131eb871ffb7075", 0xc7}, {&(0x7f00000015c0)="1b71f4e8ae0c0f9bd678f4ab849aa497bf7a121a317370e30bed1369656bc30ead487995f7fbe195868ae5e0c2d52e5606bea1fb95", 0x35, 0x6}, {&(0x7f0000001600)="53c09e0f9d044c16b2a577ee11558a88c19ef30e315636a38293d5415352f3410e87d147d95fcd92aeda6a642c1a105d15beda1a0c3fd8711a18e5ec7dc68ac546f2b485342a108cd6a28b5f4334a9c67476ab06fd06199cc39116167ff190f0b28f5c9025e043a3c7fd5c6b0dfe95747d92c16fc18e7f4e4d2f8c2d2773d85e86e87eb6639d5d8be976c4e4536d50dee075f2f2574b68dff7dc8b61a2a7aefae2a1f9daf4d765098e7fd7c549ead9d4baeefcbda95dc8959edf22d64317f440718d58cd9c53d57074ab27007cb3da457db2d4026d36e5f9b9c7592fb3d1276ec7ddb1f1f637a5d1a256a6e9b362d525c4b4647aa2e370", 0xf7, 0x40}, {&(0x7f0000001700)="2429b75a95dbf9405742ba279b4e09dc9a7b23123d91dc17d269d833452e43deea2843a43266bb10a532b8c60d4ea79558b1eb50ef9df4b7c859d884c57a91cd0737293b22d9537960a49a7293d833450b496a064da0ca7f365b979bd4012645f82d9626df6d5a552eaa96db1f40040619fa2ff70178356a40b3c38363b9e8a4eea131c45eda687735862ec9f0ca469698016e9a9f6f5c8c", 0x98, 0x4}, {&(0x7f00000017c0)="cf71e57d256dd709a5f5d05edfd1de686d5cc8f816d49e34444f5cdc2ef0a210ae6e8c37942d17f5acc1144abf9b3f61388d3644122420fddfa2d7b5cf388c23a55e58096ca09df910288a76b87da8be80", 0x51, 0x1}, {&(0x7f0000001840)="819ddd50c4f262739ecdcc898c613899d43ef78a44c61e17ceb7a3af9cbcc7c6805f53b330f9841c31fd1eb03f84317a8a24e104afab3adac8798fc0031e4481ec841515c4b321b80d011cbf98986833ebb3aaee5f0eaa5a53", 0x59, 0x4}], 0x4000, &(0x7f00000019c0)=ANY=[@ANYBLOB='nodiscard,errs=withdraw,quota,mask=MAY_APPEND,mask=^MAY_WRITE,\x00']) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x1, @remote, 0x466}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x20, @rand_addr="4bb682763b290cf3acfb053183af2e34", 0x1}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x81}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x7f, @local}], 0xc4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:37:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x1, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xeae, 0x6}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4cf, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6a002, 0x0) sendto$inet6(r5, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x2000000000fff9) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r11, r12, 0x0, 0x50000000000443) setsockopt$inet_dccp_int(r12, 0x21, 0xa, &(0x7f00000000c0)=0x5f97, 0x4) 23:37:33 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4400ae8f, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {0x5000}}) dup2(r3, r2) accept4$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0xc0000) open(0x0, 0x0, 0x4) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) readlink(0x0, &(0x7f0000000340)=""/224, 0xe0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000440)) syz_open_dev$amidi(0x0, 0x9, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 23:37:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) prctl$PR_MCE_KILL_GET(0x22) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xc) 23:37:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) recvfrom$inet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8ca, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x8, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:34 executing program 0: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001240)={{{@in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000001340)=0xe8) ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x800, 0x0) sendfile(r10, r6, 0x0, 0xfffffbfeffffffff) recvfrom$inet(r5, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r12, r13, 0x0, 0x50000000000443) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xa8, &(0x7f0000000000)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x3, @remote, 0x7fff}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1982, @dev={0xfe, 0x80, [], 0x12}, 0xffffffff}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000004c0)={r14, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0xffdc, 0x1, 0x6, 0x2}, 0x98) sendfile(r3, r0, 0x0, 0x2) [ 2193.923924] bond0: The slave device specified does not support setting the MAC address 23:37:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) 23:37:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x200500) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x9}, 0x0, 0x1000, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000040)=0x3) 23:37:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) recvfrom$inet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) recvfrom$inet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2194.177200] bond0: The slave device specified does not support setting the MAC address [ 2194.303889] bond0: The slave device specified does not support setting the MAC address 23:37:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) recvfrom$inet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2194.476340] bond0: The slave device specified does not support setting the MAC address 23:37:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) recvfrom$inet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/audio\x00', 0x420200, 0x0) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000001400)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r7, 0x0, 0x50000000000443) recvfrom$inet(r5, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvfrom$rose(r5, &(0x7f0000001440)=""/4101, 0x1005, 0x23, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x11) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x400080}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6(0xa, 0x1000080002, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 2194.679512] bond0: The slave device specified does not support setting the MAC address 23:37:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2194.862297] device bond3 entered promiscuous mode [ 2194.867570] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 2194.895500] 8021q: adding VLAN 0 to HW filter on device bond3 [ 2194.973460] print_req_error: 419 callbacks suppressed [ 2194.973466] print_req_error: I/O error, dev loop0, sector 0 [ 2194.983959] print_req_error: I/O error, dev loop0, sector 0 [ 2194.990970] buffer_io_error: 417 callbacks suppressed [ 2194.990977] Buffer I/O error on dev loop0, logical block 0, async page read [ 2195.006077] print_req_error: I/O error, dev loop0, sector 0 [ 2195.011995] Buffer I/O error on dev loop0, logical block 0, async page read [ 2195.012775] print_req_error: I/O error, dev loop0, sector 0 [ 2195.025434] Buffer I/O error on dev loop0, logical block 0, async page read [ 2195.035506] print_req_error: I/O error, dev loop0, sector 0 [ 2195.041694] Buffer I/O error on dev loop0, logical block 0, async page read [ 2195.050339] print_req_error: I/O error, dev loop0, sector 0 [ 2195.056345] Buffer I/O error on dev loop0, logical block 0, async page read [ 2195.065524] print_req_error: I/O error, dev loop0, sector 0 23:37:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) flock(r1, 0x1) [ 2195.071437] Buffer I/O error on dev loop0, logical block 0, async page read [ 2195.080476] print_req_error: I/O error, dev loop0, sector 0 [ 2195.086313] Buffer I/O error on dev loop0, logical block 0, async page read [ 2195.094299] print_req_error: I/O error, dev loop0, sector 0 [ 2195.100163] Buffer I/O error on dev loop0, logical block 0, async page read [ 2195.107618] print_req_error: I/O error, dev loop0, sector 0 [ 2195.113517] Buffer I/O error on dev loop0, logical block 0, async page read [ 2195.120924] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e20, @local}], 0xfffffffffffffcc5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) write$cgroup_subtree(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="2659aeb50001fca43f17635d1d46e5b7c436fb831bbf6773d0e5d6dd74dd2b38aec0a4b67801eac266b0e5fd021ea51d59ca3626a12f9d07e37a178f4770473c874e648b7bdf4d7109c35718621eb76cebadb2b0a498319ed9b7b9336fff0446b9d244358aeab5d321b1c6bed0db320731afbcc49998e7457e78706bd6ee"], 0x7e) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) r8 = semget$private(0x0, 0x20000000102, 0x0) semop(r8, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r8, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r8, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000040)=""/59) 23:37:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r2, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x14900, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00009b6000), 0x4) [ 2195.224686] bond0: The slave device specified does not support setting the MAC address 23:37:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2195.431537] IPVS: stopping backup sync thread 21371 ... 23:37:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440000, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000a00000000800000020000000240000002000001f8ffffff05000000000000000000000000000000c59d1f2077c05026e7d2ad46476a5ee22ed4a4f23bab38a292728c4d865425b9c04e7340d839a9ac26b250377f5ceba2bcc55a9b0021bf65f05102a0abc525e3cbdc2bcf642d4de4fc7ec8fdc5604048ada51e733cc824d16303ad59cbed50487cdedd0684b204e67ebb944f9ebf3173a0aee3343bdcfbe2ed35f0034fb9c1a46e5fc7c89591c5863c875301cdf782ce2044069ad491446990f50b9ff065f2c2e52101f51ef417e229213035ffbfad6d974afc888d30c2b05f0aa3f9ad1c2aa8ac6d"]) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2b, 0x80) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0xe69c1c4c7f1b0bb6, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r6, 0x10}}, 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2195.611344] bond0: The slave device specified does not support setting the MAC address 23:37:36 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060200000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) pkey_alloc(0x0, 0x1) 23:37:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2195.814307] device team0 left promiscuous mode [ 2195.819031] device team_slave_0 left promiscuous mode [ 2195.860373] device team_slave_1 left promiscuous mode [ 2195.869393] bridge0: port 3(team0) entered disabled state [ 2195.899580] device bridge_slave_1 left promiscuous mode [ 2195.918568] bridge0: port 2(bridge_slave_1) entered disabled state [ 2195.949679] device bridge_slave_0 left promiscuous mode 23:37:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab0080581000000046008107a277601419000a0010000000000003f5000000000000ef38bf461e59d7", 0x330}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000100)={0x3, 0xfffff001, 0x7, 0xfffffff9, 0xfff, 0x7}) [ 2195.972255] bridge0: port 1(bridge_slave_0) entered disabled state [ 2196.121587] bond1 (unregistering): Released all slaves 23:37:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(r0, 0x0, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f00000028c0)=[{{0x0, 0xffffffffffffff9c, 0x0}, 0xe0f5}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = creat(0x0, 0x0) r8 = open(0x0, 0x0, 0x0) sendfile(r7, r8, 0x0, 0x40d09) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x6, 0x30, 0x0, 0x100000000}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, 0x0, &(0x7f00000004c0)) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3, {0x5, 0x3, 0x4, 0x40, 0x4a}, 0x2, 0x8}, 0xe) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) 23:37:36 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "ae2666cf203a2991", "f918979f0fb8d78c8638fcf3c1769b7e", "e05aaa39", "0d429b5ca8900eab"}, 0x28) syz_read_part_table(0x0, 0x4, &(0x7f0000001440)=[{&(0x7f0000000300)="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", 0x1d7}, {&(0x7f0000001580)="47a3be28fea517480a129632744c78a1df19b1849865b79d054ae10721ebb15dbada0982207a31f10720d2e886cd4c25ad1c031dc1121fe31775298ce1e05afc74ed27a62eec9db7d0d427087d4484e3703a7c6b6ca8186d86527f5d4581e61bc86ee0bcd860a463918997daa1ada81539ddc68ff887de5e31dc1f555d2ba3b32025e9f219de53a217332c8ec4c145eb34a1500055afe9c0727b93a2ddaa765d2bb3f4c0508268562f71f074d6a5e660995d7c8bf3d8c6e41524500e3ad2b298c59559a6a948c86151f3c0b8ddeeea99d6e2f76e653b9e44310a75", 0xdb, 0x800}, {&(0x7f0000001500)="f399ca6f8c5447741f8a6c08268cc87ce55b5a88f6c11bc19ffc11eabad57513c8ed2fee51090000005ab8b2ad0189768e697058fcfcdc871af6e10ad665685921d09a67c03b109b449ea73253006277e90ed03de8675e9ffb11f2e1df876ee85d8380d833", 0x65}, {&(0x7f0000001400)="f19ddf273019146e12736fc119c3952e59f9a734deac16bbccbd2301", 0x1c, 0x3}]) 23:37:36 executing program 0: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x4bff, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="e297ad9a06000a00900403000056b8c98f13", 0x12, 0x400}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x480c0, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:37:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)) sendfile(r2, r3, 0x0, 0x50000000000443) r4 = syz_open_pts(r3, 0x140) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000000)={0x9, 0x1, 0x2, 0x5}) r5 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r5, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00009b6000), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x15af872d, 0x7, 0x5, 0x81, 0x4}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000140)={r6, 0x3, 0x7, 0x5, 0xd3, 0xfffffffb}, &(0x7f0000000180)=0x14) 23:37:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/control`#\x00', 0x20000000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) recvfrom$inet(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010100000000fb000000000000008f00b333c14aee010008000100b88200000800040000000000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa1484}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x64, r5, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x26}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0xffffff3c, 0x5, @rand_addr=0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x37}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x8000) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2197.084579] device hsr_slave_1 left promiscuous mode [ 2197.124280] device hsr_slave_0 left promiscuous mode [ 2197.163831] team0 (unregistering): Port device team_slave_1 removed [ 2197.205775] team0 (unregistering): Port device team_slave_0 removed [ 2197.245740] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2197.291194] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2197.464512] bond0 (unregistering): Released all slaves [ 2197.508692] bond0: The slave device specified does not support setting the MAC address [ 2197.541180] bridge0: port 3(team0) entered blocking state [ 2197.547911] bridge0: port 3(team0) entered disabled state 23:37:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2197.608115] device team0 entered promiscuous mode [ 2197.633048] device team_slave_0 entered promiscuous mode [ 2197.652000] device team_slave_1 entered promiscuous mode [ 2197.671012] bridge0: port 3(team0) entered blocking state [ 2197.676715] bridge0: port 3(team0) entered forwarding state [ 2197.734610] device team0 left promiscuous mode [ 2197.745022] device team_slave_0 left promiscuous mode [ 2197.778296] device team_slave_1 left promiscuous mode 23:37:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 23:37:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) r5 = openat$cgroup_ro(r4, &(0x7f0000003200)='cpuacct.stat\x00', 0x0, 0x0) connect$bt_rfcomm(r5, &(0x7f0000003240)={0x1f, {0xfe, 0x2, 0x3, 0x9, 0x9, 0x7}, 0x8}, 0xa) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) [ 2197.806476] bridge0: port 3(team0) entered disabled state [ 2197.848839] team0: Cannot enslave team device to itself [ 2197.879030] bridge0: port 3(team0) entered blocking state [ 2197.886127] bridge0: port 3(team0) entered disabled state [ 2197.921313] device team0 entered promiscuous mode 23:37:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(r0, 0x0, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f00000028c0)=[{{0x0, 0xffffffffffffff9c, 0x0}, 0xe0f5}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = creat(0x0, 0x0) r8 = open(0x0, 0x0, 0x0) sendfile(r7, r8, 0x0, 0x40d09) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x6, 0x30, 0x0, 0x100000000}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, 0x0, &(0x7f00000004c0)) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3, {0x5, 0x3, 0x4, 0x40, 0x4a}, 0x2, 0x8}, 0xe) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) [ 2197.942326] device team_slave_0 entered promiscuous mode [ 2197.969535] device team_slave_1 entered promiscuous mode [ 2198.003908] bridge0: port 3(team0) entered blocking state [ 2198.009601] bridge0: port 3(team0) entered forwarding state 23:37:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x53c8edd6fa502589}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2198.046721] device team0 left promiscuous mode [ 2198.056555] device team_slave_0 left promiscuous mode [ 2198.077774] device team_slave_1 left promiscuous mode [ 2198.106274] bridge0: port 3(team0) entered disabled state [ 2198.128539] team0: Cannot enslave team device to itself [ 2198.148374] bond0: The slave device specified does not support setting the MAC address 23:37:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d80)=ANY=[@ANYBLOB="44040000240007050000000000000000000000003ee9de08605793139c126eb6b24273912944c1624a981946ee828b97055377c65de44b6413fbf891836870fa79a018182ac03fe1d716fc595e94aa19", @ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000240007bf8121e9fdffffff0000000000", @ANYRES32=r3, @ANYBLOB="0000000000c00e0000000000"], 0x24}}, 0x0) 23:37:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r4 = dup(r3) r5 = accept4(r4, 0x0, 0x0, 0xc0800) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x1414a088, @empty}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x3c) recvfrom$inet(r5, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x50000000000443) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000000)) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2198.538638] bond0: The slave device specified does not support setting the MAC address 23:37:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x1000000000c, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c40)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000082e2c69e3cd571ebac4f91da1f0007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x36d}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000200)=0x0, &(0x7f0000001240)) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) fstat(r3, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, r4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r9, r10, 0x0, 0x50000000000443) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast1, @in6}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xffffffffffffffe7) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r11, 0x0, 0x50000000000443) ioctl$VIDIOC_G_ENC_INDEX(r11, 0x8818564c, &(0x7f0000000300)) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r13, r14, 0x0, 0x50000000000443) recvfrom$inet(r13, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r13, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 23:37:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) set_robust_list(&(0x7f0000000200)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x7, &(0x7f00000001c0)={&(0x7f00000000c0)}}, 0x18) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0xfffffffffffffeaa, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, 0x0, 0x319}}], 0x1, 0x0, 0x0) [ 2198.782646] bond0: The slave device specified does not support setting the MAC address 23:37:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x80000) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a31211906d6cbbca2831e7eb254e0f14490d45bb1f22283affb7bee40c90aac3ed1354929bc46fe6508ee030681d86c003db8432030f1405f51f31fd2c04caeb18e8fdde398dd8c2e1144ce67c1382168c007f6b78cd207b2cbaaed27d00e65e3939fac2e02f60cf59f57982d82c25458cc82228618dbc30798c3e5b86200def436b4ac224f363fc3728ba6cbab002f547ac2ecb25e219498850095f3a2572bcc7902e307b29b33146f60ba6c62cd7dd7101102a6e7309de195b4fa3c9a9d066548bb20bec7"], 0xc7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000000)={0x1, 0x2, {0x0, 0x2, 0x4, 0x0, 0x2}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2199.055558] bond0: The slave device specified does not support setting the MAC address 23:37:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4440, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x40, 0x0, 0x8ce, 0xc5258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1000, 0x4, 0x0, 0x3}, 0x0, 0x0, r1, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x420100, 0x0) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x6, 0x3, 0x2}}, 0x14) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000200)=0x3, &(0x7f0000000240)=0x4) 23:37:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000600)=r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) open(&(0x7f0000000480)='./file0/bus\x00', 0x104000, 0x59) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x10, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0xfffffda3, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000024000705000000000000000200000000", @ANYRES32=r11, @ANYBLOB="00000400f1ffffff0000000008000000687462001c0002001800020003494b55bcb0e813e0d894b5dda000000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c102102933c2aceac705f25fbc1235ccb3f17106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6cc30b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c00070500"/20, @ANYRES32=r11, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@mcast2, 0x4, r11}) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000040)=0x8000, 0x4) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000140)=0x10fc, &(0x7f0000000440)=0x2) r12 = accept$alg(r6, 0x0, 0x0) sendfile(r12, r5, 0x0, 0x0) 23:37:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2199.541310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=14349 comm=syz-executor.0 [ 2199.674022] bond0: The slave device specified does not support setting the MAC address 23:37:40 executing program 0: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f000000160005c5ffffff080d0000000200001f35000000190102c91300010001800000", 0x24}], 0x1}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2a2804, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f0000000140), 0x10) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 23:37:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2199.843110] bond0: The slave device specified does not support setting the MAC address 23:37:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @remote, 0x90}, 0x1d) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000040)={0x80fd, 0x2}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r3, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r5, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00009b6000)=r5, 0x2) [ 2199.928766] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2199.976158] bond0: The slave device specified does not support setting the MAC address 23:37:40 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x2, 0xff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000100320087c500000000000000000000000056076910d7bf846f0d88fc890173ae8e"], 0x1}}, 0x0) fsetxattr$security_ima(r2, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x34}}, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000005c0)=""/224) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f00000004c0)=0x2) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000380)={0xad, 0x80000001, 0x5, 0x1, 0xc, 0x2, 0x81, 0x7, 0x91, 0x1, 0x0, 0x8}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600", 0x77}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63ea", 0x4b}, {&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x4}}], 0x2, 0x80) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 23:37:40 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2200.309522] bond0: The slave device specified does not support setting the MAC address 23:37:40 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r4, 0x7fff, 0x6, 0x0, 0x87b0, 0x8, 0x7, 0x2, {r6, @in6={{0xa, 0x4e21, 0x9edf, @mcast1, 0x6}}, 0x7f, 0x7, 0xb, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) add_key(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000000640)="785c65796b74a0e607d930819d141197d225a36198b1f2acf844c2bea3d35bd06994e0853eaa95f2351f3694759738d100"/58, 0x3a, 0x0) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x80000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) r8 = open(&(0x7f0000000000)='./file0\x00', 0x48081, 0x28) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e67646500000000000000000000000000000000000000000000000000000200000000004df56e3debe952e3453d0b27c770031a00ff0000000000000000000000000000000004c5a6b1745eaf30956104382afb434f0a5ac3b54190095763d035ae4ff7e02502e17d6e1d71d5e2460f0bf1a225bdc40dc9e9f274a807dd5f4c7040119b003e5ca85b176468392ef6d5"], 0x48) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000500)=""/210, &(0x7f0000000600)=0xd2) capset(0x0, &(0x7f0000000180)={0xfffffffe, 0x1, 0x2, 0x1, 0xc, 0x4}) bind$inet(r7, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) [ 2200.457590] net_ratelimit: 13 callbacks suppressed [ 2200.457606] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2200.586301] bond0: The slave device specified does not support setting the MAC address 23:37:41 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 2200.763747] print_req_error: 602 callbacks suppressed [ 2200.763753] print_req_error: I/O error, dev loop0, sector 0 [ 2200.774985] buffer_io_error: 600 callbacks suppressed [ 2200.774992] Buffer I/O error on dev loop0, logical block 0, async page read [ 2200.804553] print_req_error: I/O error, dev loop0, sector 0 [ 2200.810418] Buffer I/O error on dev loop0, logical block 0, async page read [ 2200.817755] print_req_error: I/O error, dev loop0, sector 0 [ 2200.823580] Buffer I/O error on dev loop0, logical block 0, async page read [ 2200.828445] bond0: The slave device specified does not support setting the MAC address [ 2200.836405] print_req_error: I/O error, dev loop0, sector 0 [ 2200.845943] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000ff8fff)="e1", 0x31e, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback, 0xffffd73d}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) [ 2200.853316] print_req_error: I/O error, dev loop0, sector 0 [ 2200.859080] Buffer I/O error on dev loop0, logical block 0, async page read [ 2200.867217] print_req_error: I/O error, dev loop0, sector 0 [ 2200.873103] Buffer I/O error on dev loop0, logical block 0, async page read [ 2200.880782] print_req_error: I/O error, dev loop0, sector 0 [ 2200.886574] Buffer I/O error on dev loop0, logical block 0, async page read [ 2200.899122] print_req_error: I/O error, dev loop0, sector 0 [ 2200.905536] Buffer I/O error on dev loop0, logical block 0, async page read [ 2200.913070] print_req_error: I/O error, dev loop0, sector 0 [ 2200.919157] Buffer I/O error on dev loop0, logical block 0, async page read [ 2200.927072] print_req_error: I/O error, dev loop0, sector 0 [ 2200.932895] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:41 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0xffffffffffffff45) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) [ 2201.069803] bond0: The slave device specified does not support setting the MAC address 23:37:41 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2201.140954] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x7a) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) flistxattr(r3, &(0x7f0000000600)=""/167, 0xa7) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 2201.301544] bond0: The slave device specified does not support setting the MAC address 23:37:41 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x9c8, @remote, 0x8}}, 0x3, 0x3, 0x0, 0x1, 0x1}, &(0x7f00000003c0)=0x98) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4620, 0xfffe, @rand_addr="0000000000200000000000000000f704"}, 0xfffffef5) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r3, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r5, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={r5, 0x1, 0x1}, 0x8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) write$RDMA_USER_CM_CMD_GET_EVENT(r8, &(0x7f0000000180)={0xc, 0x8}, 0x10) 23:37:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xb) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000000)={0x0, 0x4, 0x7}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) ioctl$PPPIOCSNPMODE(r7, 0x4008744b, &(0x7f0000000040)={0xc025, 0x3}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2201.484511] bond0: The slave device specified does not support setting the MAC address 23:37:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:41 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000001000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socket(0x1, 0x800, 0x0) exit(0x0) [ 2201.736840] bond0: The slave device specified does not support setting the MAC address 23:37:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 23:37:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2201.987346] bond0: The slave device specified does not support setting the MAC address 23:37:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2202.126906] bond0: The slave device specified does not support setting the MAC address [ 2202.258789] bond0: The slave device specified does not support setting the MAC address 23:37:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x2, 0x0, 0x0, 0x0) 23:37:42 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000480), 0x8) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) 23:37:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e23, 0x81, @empty}}, 0x6, 0x5, 0x4, 0x6, 0x10}, 0x98) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 2202.657330] bond0: The slave device specified does not support setting the MAC address 23:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 23:37:43 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000186fe4)={0xa, 0x4e23, 0xfffffffd, @loopback, 0x2}, 0x1c) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00000000c0)={0x1, 0x13, &(0x7f0000000080)="46d47b4adfffe26de2f6d31976707ff410baa0"}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/123, 0x7b}, {&(0x7f00000013c0)=""/217, 0xd9}], 0x4, &(0x7f00000014c0)=""/195, 0xc3}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0xfffffffffffffffb) syz_open_dev$audion(&(0x7f00000016c0)='/dev/audio#\x00', 0x0, 0x1c5080) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='net/ipx\x00') bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x4, 0x4, 0xf2f, 0x8, 0x0, 0x1, 0x2, [], 0x0, r9, 0x0, 0x2}, 0x3c) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r6, 0xc0385720, &(0x7f0000001600)={0x1, {r7, r8+10000000}, 0xffffffff, 0x7fff}) 23:37:43 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)=""/4096, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) io_getevents(0x0, 0x0, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000200)={r0, r1+30000000}) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x100, 0x0) r2 = inotify_init() ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000006000)=0x200000000003) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 2202.898937] bond0: The slave device specified does not support setting the MAC address 23:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:43 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') setns(r0, 0x0) [ 2203.082679] bond0: The slave device specified does not support setting the MAC address 23:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 2203.255047] bond0: The slave device specified does not support setting the MAC address 23:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2203.406219] bond0: The slave device specified does not support setting the MAC address 23:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:43 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000400)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xa0}}, 0x0) 23:37:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0x400) 23:37:44 executing program 3: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3cb) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 2203.694188] bond0: The slave device specified does not support setting the MAC address 23:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2203.855645] bond0: The slave device specified does not support setting the MAC address 23:37:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$inet6(r4, &(0x7f00000007c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="89cd4234ebda56de0047b58beab8e661d78f3c462fb8fc3ea5ca054066a44052bfb17f06959d3558ab575cdb24e68e10a5cc17", 0x33}, {&(0x7f0000000080)="09d98e403a2f212da44b5eb6d381950587c5d15f1705da519cd308772fe3896e98f4a4acc2a0e36f7114c07e50c1c505326ae20730a464ad5dde89ad9cafe02354b8a13acdc07ec1c4f5674c4c142e1a81be61177e1d55a426af4ea3694ce9e3aa8ebaa6bb5477395205b1686ef8c0311619163d4437f2539b5df83fc9b3f544a7e2f5f5c8012b41b50ae844947f6e5231d4091ac80e45b6cc93ebe4a11eaf9707de1f42d14e4e273f1a4e615027a47f350c629ac29f", 0xb6}, {&(0x7f0000000140)="86eebaec283223e7ca17e2cb68b461c46f3be9e46e1066f70ee9975bc13e6e66abfe2d76aa8116889884f991d4e107ee3e294ca568d1bbaf63d202cc46fdf1e6ca647d4ab7b38a235f3afc46b795e437f8d0ed65a37766f0c714bba17952fc33aeb187c1ea12793daa88366ee68b3520ef2151f6c6f3d14f07d1d785d47c8e0c4cb5d8f123f3d93ebb50a42c04d2c92906b0c5103b20b91c705050005ac58f6f83f174ab48c952d09671a60ede33c7c96d76b2c90d92a41fcde547648e25efad9f50232f97986358140b4ad3eebee2933876cc3ec5bf587dd34930a134990b6c3f35202c64a370e1a013ab3209", 0xed}, {&(0x7f0000000240)="b39c89a4c64429f344d82d99e45248533e71d139e7f80d25a52760b309c86bb4ab7af210d10367aa4722ae38fe7a9235cdfad75f0a1f4aa9853bdd862b30d9abff11dde097b402b30c6304283998a26b6663f910f4d4e18523aaecd27657869c251050b152577668a19905cd0573c1f838cf1085ccbaef67564a9e56c2c53a30bc7cf4bcacc569583ef13dc1599f7197f87f5e98257eef0ff4d1d718ec79bce0ccfd34de87c02932ea13ac8050eb60dacfd2c8e9dbf22a92abb18b7f22876adacd3ac5f6404d5018a1f588abe930d09ad2e4a595537b2a98c47aa8e847fe96036d1da1e5f59ccacd3b1b3bee379c", 0xee}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x428}, 0x1) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000800)={0x8000, 0x280000000000, 0x1, 0xfffffffffffffffc, 0x7, 0x5}) socket$netlink(0x10, 0x3, 0x15) socket$inet(0x2, 0xa, 0x7) 23:37:44 executing program 0: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r0 = syz_open_dev$cec(0x0, 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, 0x0) 23:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:44 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/8, 0x265) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x2000000013d}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x402c5342, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 23:37:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000006c0)=""/4096, &(0x7f0000000000)=0x1000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) socket$unix(0x1, 0x5, 0x0) io_submit(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) io_getevents(r1, 0x0, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000200)={r2, r3+30000000}) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x100, 0x0) inotify_init() clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 2204.049262] bond0: The slave device specified does not support setting the MAC address 23:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:44 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)) 23:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000006c0)=""/4096, &(0x7f0000000000)=0x1000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r2 = socket$unix(0x1, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) clock_gettime(0x0, &(0x7f00000001c0)) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) inotify_init() clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 23:37:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000000)=0x5, 0x6af, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) 23:37:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0xc0a, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3f}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40002}, 0x4008801) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:45 executing program 3: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) 23:37:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x40000) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x40800) shutdown(r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r7, 0x4010ae74, &(0x7f0000002080)={0xfffffff8, 0x3}) sendmsg$kcm(r3, &(0x7f0000000b00)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="79d987e0a1f3ce3c98d3bd594cd94eec6e266b3a744f2bf51e301c0a2ccf7bbd4200a08f47837f355d579f7568a23ae65fb47976e3d133d679269701966b0d12418cc3adbdc04ec66a717b88554ad0a46285968b12a27729c57b77c035ae8e02aed514", 0x63}, {&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000000280)="ce56a222ac1d5e6e6ef4ce17fb46fd11f10277470c4a9bb23ad4ceff609a70716c6f15898aad7372acbd592659a2a1648766f20e90504f0730e416683b5a945bf05f2c7b7fa30dda68a214ea8548a015a071b2168f8bc75ebb819765a16b357859af74dfcf25d47d8789e610c494acb85ce8501e74bf025e84d89d177c0cea79f15f9eb39afefd7fac5bd85c610160e24614733e414a9179e6da93fb4ffae1abd031f0323a0890a4e13257548dcf6db92a7134", 0xb3}, {&(0x7f0000000340)="b9e28c29916b8d4ce824819be95b906d3d5d90d76feb31240d273a47b9ff825f41d883063297da97de0496e9605edd333de67ce277121f74348d6deba4cc8c4a5370614a05b4edcbe570c5ebcf251848ca73a0c6b5233fd783de652148f02b1d2eef6bbfca6493513aedac8c48a3b2a2dd73cd520a383cd2d31e542e5ddc38374702b0cf1521d97a10bc9ea49320565392be5c37ce", 0x95}, {&(0x7f0000000080)="f36f3e2fa813f3e80f540e3ffabb681d204f3807ebaedb40aef828f9a1560400cc504b8fed7e7c50a0c32c6a66fe8e4f5c8062a5c7cd", 0x36}, {&(0x7f0000000400)="627d0e2c376a647ef2e0891e42d64beab17a933eb362b9fbe02d0462be4f19827c3d32ad", 0x24}, {&(0x7f0000000440)}], 0x8, &(0x7f0000000500)=[{0xe8, 0x111, 0x80, "09de14210ec40bedb6f8a695116ab3a8bd2bce54df1f4391f49eb3b949463624d5bd1fed7cb2091198af00502fe8c722b227e8d524282f39cd37f44110a221dd1b79bb0129fdcd09766d9e9fa6eba0205303359c72db2e4bc64df08aebc23c7e26a008a05b2bdf43d159e4b9f6ae44e87a9afbeea205c6eb778c2ee2135bfe389cf0680ec0112a756d4fb972812da509f78145a456ac70fedc94e5cf64fc69ad85eac2c6e051543051577e49dc57f601662f1151af4ef8f977f2e8ccf6f801f1757239bf6118772cefc34d818591c0a130b3e4e7"}, {0x88, 0x10d, 0x6, "6891febf6e520d049de5e32552548e7dc3fc03cf9b51df1bf14a17783dfdd4974ff515794c2fbf4cb2f03003fc6491b15f2681c23afd722c38caf0147d7e3228e7bf93371d2ef392b9418f734a0e92a5a83784b7033461baf354a21195dae32b37c1035ef71ac5576237c971192698652ff14ad4a42d36"}, {0x90, 0x108, 0x8, "ec097785d186cd6c9b8823dec8fad7f4608b4ddb4f595bae3e85a9dceaec8d89dbc77e30e54f01e2f9295d091159257b726c2a5d53b28d9e74c9deb10378361a70ee684630737bc5b9c94f34ac85873b4131634fe40ed17c725e40c23d1441ea483b53db9d9952019ad6ebbf3bd62f35d4c494c6681d3e51af"}, {0x88, 0x3a, 0x6e60, "0aacb1098e8c1633e29e856efe9efa20f786f43833914f4ae6e11c5207a23d8ef731f80fa0379f2b9c4fc265c4db1d3ec80390f43067cb9040ae820125e0c5402862ef52928bab69934b3e8617a64c3568052b40eedd4d4607613265e50896200a0dd61e4fc8876d0b37b383a964fd90b3e9aca51c"}, {0xe8, 0x111, 0xf09, "5b68ee0b32e3bb3718d7cc64f0c95f60393bdd270f30fbc91eaa3a5702636c46ed85fa0cd2b3b03c02af53550e7e3aaf311d9e1ab37b0397ec282c8651809614e2677e57ef19576d742405b80ca1c68c06b9da206ec10562e23a03ab10ee144ecc42fab9ec582a64e237427da25f3e782705cdd397d467d2c42ca3867a48b4befe2c64f44a3cb062bcf691a834eb74e64096d9f2897fe067894834deef4f5049dd728210e8464b4c102da4b6f135876e24e0dc9630a11c12c1fc2526f4956ab8c6dd75b6f88c31706167e97a941d5e73944499"}, {0xc0, 0x110, 0x3, "ea1a4c2a7d957d5b11420b30ceb7c523886a2186131c235fd66221b000b369b1b080e3eda90aae6b2050bbfc0a5c68df2a0c99e8d8e720341aa34f6e3606bff7aa0aefd4844a70ccb7677f8121de9c11f6b70e58835fde380a74b39afac919ac71b604214a44367fe36c4e6c915562426fe3586ddc2fae6a690560e5f9f58b86793d4fb0e482d4f7622290b0bd8a5d06be2c99f8a82de6477634f2e3131d927e845968d5301626f81247d3"}, {0xc0, 0x113, 0x9, "30dd2a65ac9fcb03270524faa43d3675425f79c5c112cbd82c43af6cc2af8aa0b09652d28e87a0ebca3e09f2cf5d59e41cb2c66575e0a7886442644544dea93afa0c5e63c7e25eb3ef64ef9fc90f7d22d0af59e5b28100094bd345a3700f845e0fe5c741f25e5e3870f5531bba6231274abc4efb26248675dbd0a879b311d81e10d53eacced3bd21eb21a8078dfbec7a64928ac866e2d586dd52f560af3630c26298b6d31999e5662975bc1c048e2d"}, {0xc0, 0x19b, 0x0, "624347a3eb433fc15be8619226a01e38b25ee554e6d9778b8e0c9104f22b413bea148cc072051a1ff3b5009af7b236a137682b11b9348a85734bcaa2fcaa34fc28a8d2d5a92c9fe51b0720f681d321c3d0bc33a7eb86abf61095b1217e27a34dce833c31c4bb8ef2845a9def7c3771bfe3696d9e476af66327b7b3872d38390d4a0ede8a1804420a0e2f45480fc684d9f05c245063860aa657145a2f3a4c3bc935e83a2295ec4e82076ff72b12"}, {0x20, 0x116, 0x80, "bd7b5d6a0ee821ac9cd0651331"}], 0x5d0}, 0x54008804) 23:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) 23:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) 23:37:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000002c0)={0x25}) 23:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) 23:37:45 executing program 3: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) 23:37:45 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x15, 0x2, 0xfb, "f7072177bec9dbb8f8f7350f7d8e135a"}, 0x15, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80000001}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 23:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) 23:37:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x2d000, 0x0) 23:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040), 0x0) 23:37:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x200000000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000800200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 23:37:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{0x0}], 0x1) 23:37:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) renameat2(r1, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='./file0\x00', 0xffb9c45921422828) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000180)='ipddp0\x00') r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc-aes-neon\x00'}, 0x58) truncate(&(0x7f0000000100)='./file0\x00', 0x9) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='\xf8age9*p\x00') sendfile(r9, r10, 0x0, 0x50000000000443) ioctl$VFIO_GET_API_VERSION(r10, 0x3b64) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080), 0x10, 0x400) finit_module(r11, &(0x7f00000000c0)='proc\x00', 0x0) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{0x0}], 0x1) 23:37:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x4}, 0x1000000000c}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 23:37:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) 23:37:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 23:37:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{0x0}], 0x1) 23:37:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) fadvise64(r0, 0x1000, 0x1000, 0x3) [ 2206.475193] print_req_error: 664 callbacks suppressed [ 2206.475199] print_req_error: I/O error, dev loop0, sector 0 [ 2206.490654] print_req_error: I/O error, dev loop0, sector 0 [ 2206.496492] buffer_io_error: 661 callbacks suppressed [ 2206.496498] Buffer I/O error on dev loop0, logical block 0, async page read [ 2206.510289] print_req_error: I/O error, dev loop0, sector 0 [ 2206.516096] Buffer I/O error on dev loop0, logical block 0, async page read [ 2206.523740] print_req_error: I/O error, dev loop0, sector 0 [ 2206.529562] Buffer I/O error on dev loop0, logical block 0, async page read [ 2206.537154] print_req_error: I/O error, dev loop0, sector 0 [ 2206.542980] Buffer I/O error on dev loop0, logical block 0, async page read [ 2206.551080] print_req_error: I/O error, dev loop0, sector 0 [ 2206.556842] Buffer I/O error on dev loop0, logical block 0, async page read [ 2206.564764] print_req_error: I/O error, dev loop0, sector 0 23:37:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1) [ 2206.570553] Buffer I/O error on dev loop0, logical block 0, async page read [ 2206.578032] print_req_error: I/O error, dev loop0, sector 0 [ 2206.583860] Buffer I/O error on dev loop0, logical block 0, async page read [ 2206.591304] print_req_error: I/O error, dev loop0, sector 0 [ 2206.597243] Buffer I/O error on dev loop0, logical block 0, async page read [ 2206.604664] print_req_error: I/O error, dev loop0, sector 0 [ 2206.610464] Buffer I/O error on dev loop0, logical block 0, async page read [ 2206.618015] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1) 23:37:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) openat$cgroup_int(r3, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$tipc(r2, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}, 0x10) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:47 executing program 0: 23:37:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, r4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r5, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1) 23:37:47 executing program 0: 23:37:47 executing program 0: 23:37:47 executing program 3: 23:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab008048130000004600010700", 0x1d}], 0x1) 23:37:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000280)={@loopback, @local, 0x0}, &(0x7f00000002c0)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @remote}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0x80, 0xa0, 0x3b, r5, r7}, {0x3, 0xdf, 0x7, 0x6, 0x0, 0x5, 0xffff, 0x2}, {0x6, 0x7b8f, 0x9, 0xfcbf}, 0x9, 0x6e6bbc, 0x0, 0x1, 0x1, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x4d3, 0x3c}, 0x0, @in6=@remote, 0x34ff, 0x0, 0x0, 0x7f, 0x4, 0x8000, 0x8}}, 0xe8) r8 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r8, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r8, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab008048130000004600010700", 0x1d}], 0x1) 23:37:47 executing program 0: 23:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab008048130000004600010700", 0x1d}], 0x1) 23:37:48 executing program 3: 23:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0xb200000000000000}) 23:37:48 executing program 4: 23:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003", 0x2b}], 0x1) 23:37:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @empty, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x932a1603b92f1a4b}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@deltclass={0x70, 0x29, 0x100, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0xfff2, 0xfffd}, {0xfff1, 0xfff1}, {0x1ffe6, 0xb}}, [@tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x418, 0x10000, 0x9}}, @TCA_HFSC_RSC={0x10, 0x1, {0x8000, 0x3f, 0x4}}, @TCA_HFSC_RSC={0x10, 0x1, {0x2, 0x81, 0x1}}]}}, @TCA_RATE={0x8, 0x5, {0xb6, 0x7f}}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:48 executing program 0: 23:37:48 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:37:48 executing program 3: 23:37:48 executing program 0: 23:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003", 0x2b}], 0x1) 23:37:48 executing program 4: 23:37:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20001040}, 0x20004000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2a80, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000040)="c57f2ab08763630fb4f09dc1b4696c8e5791cf2a79f2ec99f6c5a981ab0bbbad5998422d842c40", 0x27) 23:37:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="3f000000da0f8a2464d2c74d7e0b7dd29a1e85d2a3d3a995e3c7f98f3e6736bc085b16896e92840eb9e9f490db645b11c1296dee540dc548fb7b069821f49927672c3e"], &(0x7f00000000c0)=0x47) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x5, 0xfffe, 0x7, 0xffffffc0, 0x6fbf98541dd98efc}, 0x98) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000200)={0x6, 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:48 executing program 0: 23:37:48 executing program 4: 23:37:48 executing program 3: 23:37:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003", 0x2b}], 0x1) 23:37:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:48 executing program 4: 23:37:48 executing program 0: 23:37:49 executing program 3: 23:37:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000", 0x32}], 0x1) 23:37:49 executing program 5: 23:37:49 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) recvfrom$inet6(r0, 0x0, 0xffffffffffffffa5, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x712000) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000140)=0x33, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:37:49 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x9}, 0xf) 23:37:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000", 0x32}], 0x1) 23:37:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@fat=@dmask={'dmask'}}]}) 23:37:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000000040)="f36e086308f501e22a", 0x9, 0x4000000, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) clock_settime(0x7, &(0x7f0000000000)={0x77359400}) 23:37:49 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f000000160005c5ffffff080d0000000200001f35000000190102c91300010001800000", 0x24}], 0x1}, 0x0) fcntl$setpipe(r0, 0x407, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2a2804, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f0000000140), 0x10) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 23:37:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000", 0x32}], 0x1) 23:37:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) connect$l2tp(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) fstatfs(0xffffffffffffffff, &(0x7f0000000680)=""/140) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x8}}}, 0x120) sendmmsg(r0, 0x0, 0x0, 0xffffff7f00000000) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$inet(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="00000001000000000000000000000000000000000000090000050000000000000000000000000000000000000000000000000000000000000000000000000003000000050000000000000008000000000000004f0f000000000000090000000000000000000000000000000000000000000000000000000000000000800000400000004f35000000000000ff0f000000000000ff0300000000000009000000000000b6e554eb212ca6e97a1f3c9b0b00000000000000000000000000000000000000000000000000004000"/269]) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) fcntl$setflags(r8, 0x2, 0x1) sendfile(r5, r7, 0x0, 0x50000000000443) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x7) tkill(0x0, 0x0) [ 2209.670279] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:37:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf46", 0x36}], 0x1) 23:37:50 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x537006, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000080)=0x8, 0x8) setreuid(0x0, r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:37:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:37:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf46", 0x36}], 0x1) 23:37:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf46", 0x36}], 0x1) 23:37:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) 23:37:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3ff, 0x80) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x0, r4}) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r5, 0x0, 0x50000000000443) write$P9_RCREATE(r5, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x8, 0x0, 0x7}, 0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:50 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)="13a2fc6cb386fc603235df36ad6d98b3279d94f25a8540e57233d6b1446c0d1050470c52813316a5123a11b10e73447e04cd57b6586dbe9c846276ce64a3416fd49a7460b93474ea68fc8f5e13553b54c4566d18e00b4d14ee2f42c6dff79a41ebf8d9044148") mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x14800, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000002540)=ANY=[@ANYPTR=&(0x7f0000002500)=ANY=[@ANYPTR=&(0x7f00000014c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRES16=r2, @ANYBLOB="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", @ANYPTR64], @ANYRES32=r3], @ANYRESDEC=r4], &(0x7f0000001300)=""/14, 0x60, 0x35a, 0x1}, 0x328) sendfile(r1, r5, &(0x7f0000000480)=0x7, 0x4d3) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0xde, 0x0, 0x0, 0x12260b8, &(0x7f0000000040)=ANY=[@ANYBLOB="6772706a71756f74613d2c00128665725892b65f5f43cb28a35153dd53e14b71b33fee0fb3a4e0b1efc01669c7e82210a04da9a772e31e83f6c9de13468692ae05c6f808"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2000a800}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r12 = syz_open_procfs(r11, &(0x7f00000000c0)='attr/fscreate\x00') r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) sendfile(r14, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$NBD_SET_SOCK(r12, 0xab00, 0xffffffffffffffff) r15 = socket(0x10, 0x803, 0x0) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) recvfrom$inet(r17, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept$packet(r17, 0x0, &(0x7f00000004c0)) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001380)=ANY=[@ANYPTR64=&(0x7f0000001340)=ANY=[@ANYRESDEC=r1, @ANYRES64], @ANYRES32=r15, @ANYBLOB="45bdccb06b0b01c940c8ca3b6c3dd320510e28d5d66b9b9f262102b9cfdf21ec849c6663343b259f67c84cc1fbd7088277cb72e3d84ff146fdd003d1a38398ae983a197730a4b58239cbf0e37d125500a5d01b5869803948976db8ade4f856f9dfa276a88fb0d6b88293e8d966388f4c51f6fa9fbfea45fbccee24f96334391e26236e9a22b22721d60060442f4be8efee320fedf5d41916ed268b6880850952540fd5", @ANYRES32, @ANYRES16=r12], 0x5}}, 0x4800) 23:37:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)=r3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="deed0f0016b96f0a0000b803000000ba000000000f30c423157d35c5330000cdb9800000c00f3235000400000f3066ba4300ec66ba410066edc4016012c166bad004ec66660fb6795b", 0x49}], 0x1, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) ioctl$KVM_GET_DEBUGREGS(r9, 0x8080aea1, &(0x7f00000001c0)) 23:37:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) 23:37:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59", 0x38}], 0x1) 23:37:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) connect$l2tp(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) fstatfs(0xffffffffffffffff, &(0x7f0000000680)=""/140) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x8}}}, 0x120) sendmmsg(r0, 0x0, 0x0, 0xffffff7f00000000) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$inet(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="00000001000000000000000000000000000000000000090000050000000000000000000000000000000000000000000000000000000000000000000000000003000000050000000000000008000000000000004f0f000000000000090000000000000000000000000000000000000000000000000000000000000000800000400000004f35000000000000ff0f000000000000ff0300000000000009000000000000b6e554eb212ca6e97a1f3c9b0b00000000000000000000000000000000000000000000000000004000"/269]) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) fcntl$setflags(r8, 0x2, 0x1) sendfile(r5, r7, 0x0, 0x50000000000443) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x7) tkill(0x0, 0x0) 23:37:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) perf_event_open(&(0x7f0000001000)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:37:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59", 0x38}], 0x1) 23:37:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59", 0x38}], 0x1) 23:37:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:37:51 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:37:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) connect$l2tp(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) fstatfs(0xffffffffffffffff, &(0x7f0000000680)=""/140) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x8}}}, 0x120) sendmmsg(r0, 0x0, 0x0, 0xffffff7f00000000) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$inet(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="00000001000000000000000000000000000000000000090000050000000000000000000000000000000000000000000000000000000000000000000000000003000000050000000000000008000000000000004f0f000000000000090000000000000000000000000000000000000000000000000000000000000000800000400000004f35000000000000ff0f000000000000ff0300000000000009000000000000b6e554eb212ca6e97a1f3c9b0b00000000000000000000000000000000000000000000000000004000"/269]) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) fcntl$setflags(r8, 0x2, 0x1) sendfile(r5, r7, 0x0, 0x50000000000443) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x7) tkill(0x0, 0x0) 23:37:51 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:37:51 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:51 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:37:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) connect$l2tp(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) fstatfs(0xffffffffffffffff, &(0x7f0000000680)=""/140) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x8}}}, 0x120) sendmmsg(r0, 0x0, 0x0, 0xffffff7f00000000) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$inet(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="00000001000000000000000000000000000000000000090000050000000000000000000000000000000000000000000000000000000000000000000000000003000000050000000000000008000000000000004f0f000000000000090000000000000000000000000000000000000000000000000000000000000000800000400000004f35000000000000ff0f000000000000ff0300000000000009000000000000b6e554eb212ca6e97a1f3c9b0b00000000000000000000000000000000000000000000000000004000"/269]) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) fcntl$setflags(r8, 0x2, 0x1) sendfile(r5, r7, 0x0, 0x50000000000443) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x7) tkill(0x0, 0x0) 23:37:51 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x208101, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000200)=0xfb) add_key(0x0, 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf914, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r5, r5}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) keyctl$chown(0x4, r5, r9, r7) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f00000001c0)={0x3, @null, r9}) [ 2211.569556] FAULT_INJECTION: forcing a failure. [ 2211.569556] name failslab, interval 1, probability 0, space 0, times 0 [ 2211.663647] CPU: 0 PID: 14964 Comm: syz-executor.0 Not tainted 4.14.154 #0 [ 2211.670957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2211.681160] Call Trace: [ 2211.683786] dump_stack+0x142/0x197 [ 2211.687588] should_fail.cold+0x10f/0x159 [ 2211.691774] should_failslab+0xdb/0x130 [ 2211.695814] kmem_cache_alloc_node+0x287/0x780 [ 2211.700593] __alloc_skb+0x9c/0x500 [ 2211.704547] ? skb_scrub_packet+0x4b0/0x4b0 [ 2211.708907] ? netlink_autobind.isra.0+0x1c9/0x290 [ 2211.714090] netlink_sendmsg+0x874/0xc60 [ 2211.718189] ? netlink_unicast+0x640/0x640 [ 2211.722466] ? security_socket_sendmsg+0x89/0xb0 [ 2211.727287] ? netlink_unicast+0x640/0x640 [ 2211.731816] sock_sendmsg+0xce/0x110 [ 2211.735638] sock_write_iter+0x21d/0x390 [ 2211.739736] ? sock_sendmsg+0x110/0x110 [ 2211.743770] ? selinux_file_open+0x420/0x420 [ 2211.748240] ? __might_sleep+0x8c/0xb0 [ 2211.752169] do_iter_readv_writev+0x418/0x670 [ 2211.756709] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 2211.761515] ? rw_verify_area+0xea/0x2b0 [ 2211.765759] do_iter_write+0x154/0x540 [ 2211.769712] ? dup_iter+0x260/0x260 [ 2211.773365] ? save_trace+0x290/0x290 [ 2211.777316] vfs_writev+0x170/0x2a0 [ 2211.781084] ? vfs_iter_write+0xb0/0xb0 [ 2211.785091] ? __fget+0x237/0x370 [ 2211.788594] ? __fget_light+0x172/0x1f0 [ 2211.792600] do_writev+0x10a/0x2d0 [ 2211.796166] ? vfs_writev+0x2a0/0x2a0 [ 2211.799991] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2211.805462] ? SyS_readv+0x30/0x30 [ 2211.809017] SyS_writev+0x28/0x30 [ 2211.812493] do_syscall_64+0x1e8/0x640 [ 2211.816400] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2211.821273] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2211.826856] RIP: 0033:0x45a669 [ 2211.830061] RSP: 002b:00007f93aeff4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 2211.837791] RAX: ffffffffffffffda RBX: 00007f93aeff4c90 RCX: 000000000045a669 [ 2211.845077] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000005 [ 2211.852362] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:37:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) connect$l2tp(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) fstatfs(0xffffffffffffffff, &(0x7f0000000680)=""/140) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "5a839fb08024806b997ebbb2e3115518ee031aec92e9efcb4bc42db98df869a36bf66481728dba89f9822e069f0c789bc2e5cc97bf6e310dce3ed88a6f387a7fe7e9985a1a4beb4b5505356cc5f3e4486220c539fefb313b2e03da2a9b665365866071d20abb33941d403267467dce7a09eb904f44b6a396d8f31d01cc916d072f42428385cb6528ac301a3e869bc7a2e1cad1102470763c88bb724b4c1f0cc47f69eb82dcdda7fd44ff525cec6d8f2c6d4ec83670ce2435170d279b5bd8008cd19f44a1c466196aa8ab4fd8a16d379977feb6cc6c7f3ac208bfe3d3633cfa7c437c6a4927b2c7317e7cb1495a5495d4d2ba825015c27cfc05e91ef1792db1dd", 0x8}}}, 0x120) sendmmsg(r0, 0x0, 0x0, 0xffffff7f00000000) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$inet(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="00000001000000000000000000000000000000000000090000050000000000000000000000000000000000000000000000000000000000000000000000000003000000050000000000000008000000000000004f0f000000000000090000000000000000000000000000000000000000000000000000000000000000800000400000004f35000000000000ff0f000000000000ff0300000000000009000000000000b6e554eb212ca6e97a1f3c9b0b00000000000000000000000000000000000000000000000000004000"/269]) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) fcntl$setflags(r8, 0x2, 0x1) sendfile(r5, r7, 0x0, 0x50000000000443) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0x7) tkill(0x0, 0x0) 23:37:52 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:37:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'hwsim0\x00', @ifru_addrs=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x2, 0x1}}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) [ 2211.859659] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93aeff56d4 [ 2211.866951] R13: 00000000004c7f1e R14: 00000000004e3798 R15: 0000000000000006 23:37:52 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2211.924869] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:37:52 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 2212.042997] print_req_error: 969 callbacks suppressed [ 2212.043006] print_req_error: I/O error, dev loop0, sector 0 [ 2212.074214] print_req_error: I/O error, dev loop0, sector 0 [ 2212.080178] buffer_io_error: 966 callbacks suppressed [ 2212.080186] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:52 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x11c5d50586d97bc, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() get_robust_list(0xffffffffffffffff, &(0x7f0000000380)=0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fstat(r4, 0x0) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x25e) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') preadv(r5, &(0x7f00000017c0), 0x33d, 0x4000) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast2, 0x4e24, 0x1, 'sh\x00', 0x12}, 0x2c) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1c8504) fallocate(0xffffffffffffffff, 0x0, 0x4004, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x5419c6, 0x121) accept4$vsock_stream(r6, &(0x7f0000000600)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r7, &(0x7f0000000400)=[{0x0, 0xbf}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f0000000240)=""/37, 0x29}], 0x3, 0x10400003) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fstat(r8, 0x0) [ 2212.092985] print_req_error: I/O error, dev loop0, sector 0 [ 2212.099488] Buffer I/O error on dev loop0, logical block 0, async page read [ 2212.107353] print_req_error: I/O error, dev loop0, sector 0 [ 2212.113326] Buffer I/O error on dev loop0, logical block 0, async page read [ 2212.120894] print_req_error: I/O error, dev loop0, sector 0 [ 2212.126922] Buffer I/O error on dev loop0, logical block 0, async page read [ 2212.135115] print_req_error: I/O error, dev loop0, sector 0 23:37:52 executing program 3: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000180)={'cz\x00', 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="d05880f151c6a7c9ff30ed73bb3e278011566bbc6f0f14c873ebd9872e9d6b561c0badc4ce41cdb068705559742756a8ac7b459d67b831a5d6c6e0a6cadc83c01ee28ccc2c6cdcc4ce2aac69a81ac67eaf268feb75022727733367e0d994218828e2101f70f0b4b0d9413d4503439f55c56c16ee95fb91370250cab3bede7f6a4de9e51556abd145f959bc3960fddacaa59d79d411fe1c312d20934b53bc52ba9bab21dc4f4f33c3b1", @ANYRES32=r6, @ANYBLOB="000000000f30f903"], 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4a010) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000), 0x4) [ 2212.141345] Buffer I/O error on dev loop0, logical block 0, async page read [ 2212.148856] print_req_error: I/O error, dev loop0, sector 0 [ 2212.154806] Buffer I/O error on dev loop0, logical block 0, async page read [ 2212.162526] print_req_error: I/O error, dev loop0, sector 0 [ 2212.168606] Buffer I/O error on dev loop0, logical block 0, async page read [ 2212.177974] print_req_error: I/O error, dev loop0, sector 0 [ 2212.184226] Buffer I/O error on dev loop0, logical block 0, async page read [ 2212.192527] print_req_error: I/O error, dev loop0, sector 0 [ 2212.199021] Buffer I/O error on dev loop0, logical block 0, async page read [ 2212.214126] Buffer I/O error on dev loop0, logical block 0, async page read 23:37:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40000, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r5, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r7, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r7, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000000c0)={r8, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r9 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r9, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r9, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:37:52 executing program 4: socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r1, 0x5) ftruncate(r1, 0x48280) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r3, 0x48280) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x960000, r3, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914", 0xde, 0x0, 0x0, 0xffffffe4}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}, r7}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r7, r1}}, 0x18) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r9, r10, 0x0, 0x50000000000443) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r10, 0x800455d1, &(0x7f0000000180)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x960000, r1, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36, 0x0, 0x0, 0xffffffe4}]) [ 2212.315389] FAULT_INJECTION: forcing a failure. [ 2212.315389] name failslab, interval 1, probability 0, space 0, times 0 [ 2212.327262] CPU: 0 PID: 14988 Comm: syz-executor.0 Not tainted 4.14.154 #0 [ 2212.334407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2212.343814] Call Trace: [ 2212.346431] dump_stack+0x142/0x197 [ 2212.350099] should_fail.cold+0x10f/0x159 [ 2212.354275] should_failslab+0xdb/0x130 [ 2212.358281] kmem_cache_alloc_node_trace+0x280/0x770 [ 2212.363447] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2212.368950] __kmalloc_node_track_caller+0x3d/0x80 [ 2212.374129] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2212.378933] __alloc_skb+0xcf/0x500 [ 2212.382586] ? skb_scrub_packet+0x4b0/0x4b0 [ 2212.387095] ? netlink_autobind.isra.0+0x1c9/0x290 [ 2212.392216] netlink_sendmsg+0x874/0xc60 [ 2212.396313] ? netlink_unicast+0x640/0x640 [ 2212.400703] ? security_socket_sendmsg+0x89/0xb0 [ 2212.405495] ? netlink_unicast+0x640/0x640 [ 2212.409765] sock_sendmsg+0xce/0x110 [ 2212.413648] sock_write_iter+0x21d/0x390 [ 2212.418473] ? sock_sendmsg+0x110/0x110 [ 2212.423109] ? selinux_file_open+0x420/0x420 [ 2212.427801] ? __might_sleep+0x8c/0xb0 [ 2212.431731] do_iter_readv_writev+0x418/0x670 [ 2212.436267] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 2212.441070] ? rw_verify_area+0xea/0x2b0 [ 2212.445166] do_iter_write+0x154/0x540 [ 2212.449084] ? dup_iter+0x260/0x260 [ 2212.452734] ? save_trace+0x290/0x290 [ 2212.456566] vfs_writev+0x170/0x2a0 [ 2212.460246] ? vfs_iter_write+0xb0/0xb0 [ 2212.464258] ? __fget+0x237/0x370 [ 2212.467847] ? __fget_light+0x172/0x1f0 [ 2212.471858] do_writev+0x10a/0x2d0 [ 2212.475440] ? vfs_writev+0x2a0/0x2a0 [ 2212.479267] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2212.484753] ? SyS_readv+0x30/0x30 [ 2212.488550] SyS_writev+0x28/0x30 [ 2212.492047] do_syscall_64+0x1e8/0x640 [ 2212.495963] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2212.500991] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2212.506719] RIP: 0033:0x45a669 23:37:52 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:37:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridgd\xeb'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_IP6TABLES={0x8}]}}}]}, 0x3c}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={@remote, 0x4b, r2}) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000280)) [ 2212.509942] RSP: 002b:00007f93aeff4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 2212.517678] RAX: ffffffffffffffda RBX: 00007f93aeff4c90 RCX: 000000000045a669 [ 2212.525005] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000005 [ 2212.532409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2212.539702] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93aeff56d4 [ 2212.547025] R13: 00000000004c7f1e R14: 00000000004e3798 R15: 0000000000000006 23:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) open(&(0x7f0000000200)='./file1\x00', 0x213001, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100300, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000180)="e0dfac50a49876ad0135d8676c2d3108f5c0ae0cd876a5f23975ab7840a06d57f451c94924725de4cb63adcb69ff96fdd3f313c929ebd87bd3f4d394f389f631ba") poll(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000100)) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[]}}, 0x0) 23:37:52 executing program 0 (fault-call:4 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2212.698179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50769 sclass=netlink_route_socket pig=14992 comm=syz-executor.3 [ 2212.757604] FAULT_INJECTION: forcing a failure. [ 2212.757604] name failslab, interval 1, probability 0, space 0, times 0 [ 2212.776686] CPU: 0 PID: 15002 Comm: syz-executor.0 Not tainted 4.14.154 #0 [ 2212.783819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2212.793317] Call Trace: [ 2212.796116] dump_stack+0x142/0x197 [ 2212.800134] should_fail.cold+0x10f/0x159 [ 2212.804442] should_failslab+0xdb/0x130 [ 2212.810388] kmem_cache_alloc+0x47/0x780 [ 2212.814534] ? lock_acquire+0x16f/0x430 [ 2212.818549] ? check_preemption_disabled+0x3c/0x250 [ 2212.823627] skb_clone+0x129/0x320 [ 2212.827216] netlink_deliver_tap+0x681/0x8f0 [ 2212.831806] netlink_unicast+0x4b2/0x640 [ 2212.835907] ? netlink_attachskb+0x6a0/0x6a0 [ 2212.840579] ? security_netlink_send+0x81/0xb0 [ 2212.845278] netlink_sendmsg+0x7c4/0xc60 [ 2212.849441] ? netlink_unicast+0x640/0x640 [ 2212.853706] ? security_socket_sendmsg+0x89/0xb0 [ 2212.858492] ? netlink_unicast+0x640/0x640 [ 2212.862758] sock_sendmsg+0xce/0x110 [ 2212.866477] sock_write_iter+0x21d/0x390 [ 2212.870790] ? sock_sendmsg+0x110/0x110 [ 2212.874785] ? selinux_file_open+0x420/0x420 [ 2212.879219] ? __might_sleep+0x8c/0xb0 [ 2212.883189] do_iter_readv_writev+0x418/0x670 [ 2212.888023] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 2212.892770] ? rw_verify_area+0xea/0x2b0 [ 2212.896820] do_iter_write+0x154/0x540 [ 2212.900703] ? dup_iter+0x260/0x260 [ 2212.904667] ? save_trace+0x290/0x290 [ 2212.908467] vfs_writev+0x170/0x2a0 [ 2212.912092] ? vfs_iter_write+0xb0/0xb0 [ 2212.916074] ? __fget+0x237/0x370 [ 2212.919736] ? __fget_light+0x172/0x1f0 [ 2212.923704] do_writev+0x10a/0x2d0 [ 2212.927247] ? vfs_writev+0x2a0/0x2a0 [ 2212.931811] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2212.937496] ? SyS_readv+0x30/0x30 [ 2212.941195] SyS_writev+0x28/0x30 [ 2212.944681] do_syscall_64+0x1e8/0x640 [ 2212.948558] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2212.953407] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2212.958825] RIP: 0033:0x45a669 [ 2212.962314] RSP: 002b:00007f93aeff4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 2212.970359] RAX: ffffffffffffffda RBX: 00007f93aeff4c90 RCX: 000000000045a669 [ 2212.977688] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000005 [ 2212.985157] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2212.992840] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93aeff56d4 [ 2213.000254] R13: 00000000004c7f1e R14: 00000000004e3798 R15: 0000000000000006 [ 2213.057782] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2213.059819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50769 sclass=netlink_route_socket pig=14992 comm=syz-executor.3 23:37:53 executing program 0 (fault-call:4 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:37:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:37:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:37:53 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xffffff7c) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="100006000000000020000000000000"], 0x4, 0x0) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 23:37:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20, 0x8, @mcast1, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_TIMERSLACK(0x1e) pkey_alloc(0x0, 0x2) r2 = socket(0x27346d43a8b8013, 0x2, 0x1) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x401, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) [ 2213.577303] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2213.633237] FAULT_INJECTION: forcing a failure. [ 2213.633237] name failslab, interval 1, probability 0, space 0, times 0 23:37:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\t\x02\x00', {0x2, 0x0, @empty}}) fstat(r5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r7, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0400010000000000080000008bc24dd24c6ebc41bc363ffa77939f7efb19d3d1dd4a558655c86a4609f8d10f96622599503ffa7b7882b3ee70eb62c70f57b65d5b41028bf84fcfa90251536339", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="10000200000000002000000000000000"], 0x74, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r10, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r12, 0x407, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x4800) fcntl$F_GET_FILE_RW_HINT(r13, 0x40d, 0x0) write(r12, &(0x7f0000000340), 0x41395527) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 23:37:54 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000e1a9f55ffe0001040000078d9be1d97206141331", @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x3}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000000000000000000008200", @ANYRES32=r9], 0x28}}, 0x0) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @local}}, 0x7}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd57, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0xdfa, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x242, 0xc001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e", 0x3d, 0x400c000, 0x0, 0x0) r11 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e23, 0x4000000, @ipv4={[], [], @local}}, 0x1c) r12 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r12, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r12, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r13, 0x8}, &(0x7f0000000340)=0x8) [ 2213.724317] CPU: 0 PID: 15020 Comm: syz-executor.0 Not tainted 4.14.154 #0 [ 2213.731423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2213.740800] Call Trace: [ 2213.743422] dump_stack+0x142/0x197 [ 2213.747094] should_fail.cold+0x10f/0x159 [ 2213.751288] should_failslab+0xdb/0x130 [ 2213.755297] kmem_cache_alloc_node+0x287/0x780 [ 2213.759922] __alloc_skb+0x9c/0x500 [ 2213.763583] ? skb_scrub_packet+0x4b0/0x4b0 [ 2213.767940] ? do_setlink+0x2d50/0x2d50 [ 2213.772160] ? rtnetlink_rcv_msg+0x3fd/0xb70 [ 2213.777034] netlink_ack+0x21c/0x9a0 [ 2213.780803] ? netlink_sendmsg+0xc60/0xc60 [ 2213.785072] netlink_rcv_skb+0x2fc/0x3c0 [ 2213.789599] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2213.794221] ? netlink_ack+0x9a0/0x9a0 [ 2213.798148] ? netlink_deliver_tap+0xba/0x8f0 [ 2213.802678] rtnetlink_rcv+0x1d/0x30 [ 2213.806421] netlink_unicast+0x45d/0x640 [ 2213.810518] ? netlink_attachskb+0x6a0/0x6a0 [ 2213.814972] ? security_netlink_send+0x81/0xb0 [ 2213.819631] netlink_sendmsg+0x7c4/0xc60 23:37:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 2213.823729] ? netlink_unicast+0x640/0x640 [ 2213.828209] ? security_socket_sendmsg+0x89/0xb0 [ 2213.833105] ? netlink_unicast+0x640/0x640 [ 2213.837370] sock_sendmsg+0xce/0x110 [ 2213.841108] sock_write_iter+0x21d/0x390 [ 2213.845218] ? sock_sendmsg+0x110/0x110 [ 2213.849229] ? selinux_file_open+0x420/0x420 [ 2213.853794] ? __might_sleep+0x8c/0xb0 [ 2213.857693] do_iter_readv_writev+0x418/0x670 [ 2213.862489] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 2213.868103] ? rw_verify_area+0xea/0x2b0 [ 2213.872228] do_iter_write+0x154/0x540 [ 2213.876552] ? dup_iter+0x260/0x260 [ 2213.880740] ? save_trace+0x290/0x290 [ 2213.884591] vfs_writev+0x170/0x2a0 [ 2213.888246] ? vfs_iter_write+0xb0/0xb0 [ 2213.892401] ? __fget+0x237/0x370 [ 2213.895858] ? __fget_light+0x172/0x1f0 [ 2213.900740] do_writev+0x10a/0x2d0 [ 2213.904770] ? vfs_writev+0x2a0/0x2a0 [ 2213.908733] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2213.914237] ? SyS_readv+0x30/0x30 [ 2213.917924] SyS_writev+0x28/0x30 [ 2213.921389] do_syscall_64+0x1e8/0x640 [ 2213.925275] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2213.930283] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2213.935521] RIP: 0033:0x45a669 [ 2213.938715] RSP: 002b:00007f93aeff4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 2213.946410] RAX: ffffffffffffffda RBX: 00007f93aeff4c90 RCX: 000000000045a669 [ 2213.953689] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000005 [ 2213.961246] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2213.968513] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93aeff56d4 [ 2213.975774] R13: 00000000004c7f1e R14: 00000000004e3798 R15: 0000000000000006 23:37:54 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:37:54 executing program 0 (fault-call:4 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2214.402430] device bridge_slave_1 left promiscuous mode [ 2214.411441] bridge0: port 2(bridge_slave_1) entered disabled state [ 2214.442728] device bridge_slave_0 left promiscuous mode [ 2214.466417] bridge0: port 1(bridge_slave_0) entered disabled state [ 2214.722823] device hsr_slave_1 left promiscuous mode [ 2214.741291] device hsr_slave_0 left promiscuous mode [ 2214.758096] team0 (unregistering): Port device team_slave_1 removed [ 2214.781535] team0 (unregistering): Port device team_slave_0 removed [ 2214.802422] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2214.824308] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2215.017960] bond0 (unregistering): Released all slaves [ 2215.068979] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2215.085200] FAULT_INJECTION: forcing a failure. [ 2215.085200] name failslab, interval 1, probability 0, space 0, times 0 [ 2215.156214] CPU: 0 PID: 15046 Comm: syz-executor.0 Not tainted 4.14.154 #0 [ 2215.163340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2215.174318] Call Trace: [ 2215.174355] dump_stack+0x142/0x197 [ 2215.174377] should_fail.cold+0x10f/0x159 [ 2215.174395] should_failslab+0xdb/0x130 [ 2215.174407] kmem_cache_alloc_node_trace+0x280/0x770 [ 2215.174421] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2215.174432] __kmalloc_node_track_caller+0x3d/0x80 [ 2215.174444] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2215.174502] __alloc_skb+0xcf/0x500 [ 2215.174521] ? skb_scrub_packet+0x4b0/0x4b0 [ 2215.174534] ? do_setlink+0x2d50/0x2d50 [ 2215.174544] ? rtnetlink_rcv_msg+0x3fd/0xb70 [ 2215.174563] netlink_ack+0x21c/0x9a0 [ 2215.213113] ? netlink_sendmsg+0xc60/0xc60 [ 2215.213127] netlink_rcv_skb+0x2fc/0x3c0 [ 2215.213142] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2215.221489] ? netlink_ack+0x9a0/0x9a0 [ 2215.221503] ? netlink_deliver_tap+0xba/0x8f0 [ 2215.221516] rtnetlink_rcv+0x1d/0x30 [ 2215.221526] netlink_unicast+0x45d/0x640 [ 2215.221536] ? netlink_attachskb+0x6a0/0x6a0 [ 2215.221550] ? security_netlink_send+0x81/0xb0 [ 2215.221560] netlink_sendmsg+0x7c4/0xc60 [ 2215.221572] ? netlink_unicast+0x640/0x640 [ 2215.221584] ? security_socket_sendmsg+0x89/0xb0 [ 2215.221592] ? netlink_unicast+0x640/0x640 [ 2215.221603] sock_sendmsg+0xce/0x110 [ 2215.221612] sock_write_iter+0x21d/0x390 [ 2215.221622] ? sock_sendmsg+0x110/0x110 [ 2215.221640] ? selinux_file_open+0x420/0x420 [ 2215.221651] ? __might_sleep+0x8c/0xb0 [ 2215.221664] do_iter_readv_writev+0x418/0x670 [ 2215.221675] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 2215.221688] ? rw_verify_area+0xea/0x2b0 [ 2215.221704] do_iter_write+0x154/0x540 [ 2215.268734] ? dup_iter+0x260/0x260 [ 2215.268748] ? save_trace+0x290/0x290 [ 2215.268764] vfs_writev+0x170/0x2a0 [ 2215.277072] ? vfs_iter_write+0xb0/0xb0 [ 2215.277101] ? __fget+0x237/0x370 [ 2215.293906] ? __fget_light+0x172/0x1f0 [ 2215.293923] do_writev+0x10a/0x2d0 [ 2215.293935] ? vfs_writev+0x2a0/0x2a0 [ 2215.315542] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2215.315560] ? SyS_readv+0x30/0x30 [ 2215.315569] SyS_writev+0x28/0x30 [ 2215.315584] do_syscall_64+0x1e8/0x640 [ 2215.330956] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2215.338730] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2215.338742] RIP: 0033:0x45a669 [ 2215.338751] RSP: 002b:00007f93aefd3c78 EFLAGS: 00000246 [ 2215.365935] ORIG_RAX: 0000000000000014 [ 2215.388389] RAX: ffffffffffffffda RBX: 00007f93aefd3c90 RCX: 000000000045a669 [ 2215.388396] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000005 [ 2215.388401] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2215.388406] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93aefd46d4 [ 2215.388413] R13: 00000000004c7f1e R14: 00000000004e3798 R15: 0000000000000006 [ 2217.345132] device bridge_slave_1 left promiscuous mode [ 2217.352758] bridge0: port 2(bridge_slave_1) entered disabled state [ 2217.369072] device bridge_slave_0 left promiscuous mode [ 2217.387561] bridge0: port 1(bridge_slave_0) entered disabled state [ 2217.458153] bond4 (unregistering): Released all slaves [ 2217.479131] bond3 (unregistering): Released all slaves [ 2217.828279] bond2 (unregistering): Released all slaves [ 2217.849260] bond1 (unregistering): Released all slaves [ 2217.879159] device hsr_slave_1 left promiscuous mode [ 2217.905691] device hsr_slave_0 left promiscuous mode [ 2217.925770] team0 (unregistering): Port device team_slave_1 removed [ 2217.955994] team0 (unregistering): Port device team_slave_0 removed [ 2217.989839] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2218.108438] bond0 (unregistering): Released all slaves [ 2221.604531] IPVS: ftp: loaded support on port[0] = 21 [ 2221.652171] IPVS: ftp: loaded support on port[0] = 21 [ 2221.744588] chnl_net:caif_netlink_parms(): no params data found [ 2221.812571] bridge0: port 1(bridge_slave_0) entered blocking state [ 2221.819118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2221.827249] device bridge_slave_0 entered promiscuous mode [ 2221.834998] bridge0: port 2(bridge_slave_1) entered blocking state [ 2221.841641] bridge0: port 2(bridge_slave_1) entered disabled state [ 2221.849477] device bridge_slave_1 entered promiscuous mode [ 2221.873776] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2221.885261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2221.917189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2221.925062] team0: Port device team_slave_0 added [ 2221.931737] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2221.939708] team0: Port device team_slave_1 added [ 2221.963605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2221.972411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2222.021574] device hsr_slave_0 entered promiscuous mode [ 2222.027729] device hsr_slave_1 entered promiscuous mode [ 2222.034866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2222.043185] chnl_net:caif_netlink_parms(): no params data found [ 2222.055359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2222.106770] bridge0: port 1(bridge_slave_0) entered blocking state [ 2222.114002] bridge0: port 1(bridge_slave_0) entered disabled state [ 2222.123443] device bridge_slave_0 entered promiscuous mode [ 2222.131832] bridge0: port 2(bridge_slave_1) entered blocking state [ 2222.138543] bridge0: port 2(bridge_slave_1) entered disabled state [ 2222.146585] device bridge_slave_1 entered promiscuous mode [ 2222.171422] bridge0: port 2(bridge_slave_1) entered blocking state [ 2222.178040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2222.184951] bridge0: port 1(bridge_slave_0) entered blocking state [ 2222.191573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2222.205848] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2222.218408] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2222.245472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2222.253674] team0: Port device team_slave_0 added [ 2222.262239] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2222.269905] team0: Port device team_slave_1 added [ 2222.277790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2222.286330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2222.316884] device hsr_slave_0 entered promiscuous mode [ 2222.323792] device hsr_slave_1 entered promiscuous mode [ 2222.333771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2222.344110] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2222.371179] bridge0: port 2(bridge_slave_1) entered blocking state [ 2222.377721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2222.384548] bridge0: port 1(bridge_slave_0) entered blocking state [ 2222.391270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2222.409228] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2222.416392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2222.438084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2222.449823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2222.458528] bridge0: port 1(bridge_slave_0) entered disabled state [ 2222.466154] bridge0: port 2(bridge_slave_1) entered disabled state [ 2222.474482] bridge0: port 1(bridge_slave_0) entered disabled state [ 2222.483275] bridge0: port 2(bridge_slave_1) entered disabled state [ 2222.496000] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2222.502264] 8021q: adding VLAN 0 to HW filter on device team0 [ 2222.515536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2222.523631] bridge0: port 1(bridge_slave_0) entered blocking state [ 2222.530246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2222.553750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2222.562266] bridge0: port 2(bridge_slave_1) entered blocking state [ 2222.568666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2222.576644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2222.585570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2222.594388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2222.604774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2222.622133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2222.631687] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2222.637938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2222.654312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2222.665756] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2222.679316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2222.692098] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2222.698504] 8021q: adding VLAN 0 to HW filter on device team0 [ 2222.709992] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2222.720818] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2222.730696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2222.738725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2222.747410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2222.755574] bridge0: port 1(bridge_slave_0) entered blocking state [ 2222.762109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2222.771266] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2222.780361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2222.787539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2222.799458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2222.814394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2222.821768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2222.830653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2222.838637] bridge0: port 2(bridge_slave_1) entered blocking state [ 2222.845174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2222.855690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2222.864015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2222.875330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2222.882874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2222.893948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2222.902073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2222.912951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2222.923451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2222.932515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2222.939894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2222.947868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2222.958743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2222.966063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2222.974073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2222.986175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2222.993401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2223.002217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2223.013320] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2223.019914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2223.044057] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2223.053353] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2223.059754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2223.073670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2223.087513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2223.401758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:38:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x800, 0x68) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000000180)="b01164184b8a8c769ad7a185ddf86e9ad2af478ab00fb22bb9fce654c0c0077198a5cfe76c7f92bcb34a083b396131e726735fe0f9d196189e24f4600380", 0x3e, 0x5, &(0x7f000069ffe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r4, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1, 0x3, 0x6, 0x9, 0x400}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000bd008eb777ddbbbacac4c1cce8d589ad165fa0ee0e012bdd742766f7c3593e7dc83953782626a6ba7519f4810b142d28fcfcd6d3557375f72a37c4295b02613bc056c563072d03ed1077d1d0c524e0ebea5512fb9db9f3da63eba12bf71b7c2d19faf18e59e17360993e1acf233b53b165783f3a4a9d0f0335372e93dfa5b9160000009087f894442783d50b84146002daca1c4d2ea4605dfe7861b0ff211aaf837fdb954c86e481f6d37edaa3d5718a07f40dbe3c7f7e3093b797f53de6c2"], 0xc5) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ftruncate(r5, 0x800) 23:38:04 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:38:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0x2, 0x2, 0x9, 0x0, 0xf}) get_mempolicy(&(0x7f0000000000), &(0x7f00000001c0), 0x80000001, &(0x7f0000ffa000/0x4000)=nil, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x7ff, @loopback, 0xa3}, {0xa, 0x4e23, 0xff, @mcast1, 0xfffffff7}, 0x8, [0x81, 0x1, 0x7fffffff, 0x1, 0x3, 0x2, 0x9, 0x10001]}, 0x5c) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x200, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1, 0x7, [{{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x410) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:38:04 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="8fca4435c4e036ac808cb685732ab4521974aec49da33ebe1ebcd795f4e720598cd28a200aa906045fdaa50b0a6d2e8a8a8affc2b9d4da98dda4830bd2061b0900da736be42b871c7b0aa4241488a4a688273adbbe3926674e901f84aefd8454540659ced7da4756cf58a4501f1f62d95524e50a84c68fb8b04d8e33dda3d9e3d8c7d39526b6447275e6c037524fa64d9b398b12d878350869e0ceb9417147c15481"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000001000050700"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 23:38:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x80, 0x6, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x8, @perf_config_ext={0x7, 0x8}, 0x420, 0x98, 0x0, 0x9, 0x9, 0x3f, 0x1ff}, r0, 0x6, r4, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000640)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x5, @perf_config_ext, 0xb6a23c0d3ad59a37, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) open(0x0, 0x400000, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r6 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f00000001c0)={{0x1, 0x0, @descriptor="10e7bc56babd3e45"}}) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x800) preadv(r5, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/228, 0xe4}, {&(0x7f0000000640)=""/246, 0xf6}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/231, 0xe7}, {&(0x7f0000000900)=""/255, 0xff}, {&(0x7f0000000a00)=""/71, 0x47}, {&(0x7f0000000a80)=""/80, 0x50}], 0x8, 0x400000000000) 23:38:04 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 2224.054965] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:38:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x800, 0x600002) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000140)) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000000c0)={0xda5b, 0x9, 0x3, "2a07cad570e3b21454b42fe2ee2405d0dbdcf88cf71af85c60ac763e09cb7c57", 0x37303250}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2224.358148] print_req_error: 296 callbacks suppressed [ 2224.358155] print_req_error: I/O error, dev loop0, sector 0 [ 2224.371016] buffer_io_error: 295 callbacks suppressed [ 2224.371024] Buffer I/O error on dev loop0, logical block 0, async page read [ 2224.383802] print_req_error: I/O error, dev loop0, sector 0 [ 2224.389581] Buffer I/O error on dev loop0, logical block 0, async page read [ 2224.398007] print_req_error: I/O error, dev loop0, sector 0 [ 2224.403957] Buffer I/O error on dev loop0, logical block 0, async page read [ 2224.411371] print_req_error: I/O error, dev loop0, sector 0 [ 2224.417150] Buffer I/O error on dev loop0, logical block 0, async page read [ 2224.424715] print_req_error: I/O error, dev loop0, sector 0 [ 2224.430749] Buffer I/O error on dev loop0, logical block 0, async page read [ 2224.438871] print_req_error: I/O error, dev loop0, sector 0 [ 2224.445907] Buffer I/O error on dev loop0, logical block 0, async page read 23:38:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x0, 0x3f, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000540), 0x0) ioctl$KDDISABIO(r1, 0x4b37) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x40000, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="58afb9d53cb309e01166643db4ec64960f0fa8d3807530b60acb5d95f3d653aada09d0ad2e4ebae360fec7fc5cf0e15c9adb1ddbac31abc09022862367dda27892f99c7aae036e03040f6ddd5a611e72f5f205ce4b1db770179f5deb05675043fc3207fc894995ba8abcd570683ce38fad7fd3b0ffffffffffffa8d1b122140f73885a4a7d46b4c37e6c6dd6a21712ec56d8ef235792155718f0ca5abf0ae8a25feec985924f0e86fe86046861f90ea6729e38d5086eb64bf83752e0b1cfd835a31f767b477e32f8e0a3d74a3a484941bd1b1a9d20ef7ca284fa2bd828515a336ebd82acaeccb376f82769a1fcad229167994e8feeceacf3269d2d9d22f35adf3b6c660c338c279963b76b87c17325b681c39b7ac232077456797b72289de8c2a4a22e0d783620301a52d984d40a5c15d5cbc47d60ddaa9cc2a588c72c5e676bd0df18f546bcd005c04962c9adb664b4370ec80d66cab36db8d5a01652ff2389be6a62aeb624cbc4cadf15a2ed101467bf7d4edfbd742807b6ce8b41f9e348bd998db4d7f777e72a7def41419cbcc5de91ea8da5e365aec985fdb34eb177d89bdfe10bec14075001309617ae0e2787c06ddfea4811105f7c93f4baa8bc929e00b9947b4dae25c2884fd1f10731b26a45607f465ef39e2cc9b3f4219a223c7d7409490dabda8b6a95ba009b9b303ffcd2796a48faa0395555b485d474992eb5c607f469444bdcfa00f9840ac8a93c753b8bd7150b8c51b426f4c180a4e4495ac442a3ea10ae761a1a899f6f1874f002c0e6ca9adc86c308000000", @ANYRES16, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB="000000967be89ea5d5409260bbb0333947351be31f2cb8203d6c680c63bda04c122c272f033a8e9c06e526face54be92eb3afa703c266a045071dad8abb7a73b9b8a4938ddc4fe9b5fb78666168489aa6bde812880afdd967257c645c603000000544658f7db72fdb253a18a977ef9b4e51d452559e20fbaf6692ca8af868017b8d9c37790a714d83ed51a60bd778bbcf09f2bc8e3a1576b00458420bf77028299ce2e49b27e3ff6f27b", @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) dup(0xffffffffffffffff) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) recvfrom$inet(r8, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(0x0, &(0x7f00000002c0)) getpgrp(0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x3, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x6800], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r12 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x0, 0x80, 0x5, 0x0, 0x9, 0x0, 0x6, 0xd00, 0x7f, 0x2, 0x1, 0x400000, 0xffffffffffffffff, 0x8001, 0x2000000004, 0x0, 0x73d9, 0x0, 0x0, 0x3f, 0xc25, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x401, 0x1, 0x0, 0x200, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x128, 0x0, 0x0, 0x1, 0x3, 0x6, 0xc1b}, 0x0, 0x6, r2, 0x0) r13 = socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffe31, &(0x7f00000003c0)=[{&(0x7f0000000280)="24000000004007fffd946f61050081000003000000000000000008000c00cebe8be09a096aa74771084aba826900"/58, 0x3a}], 0x1000000000000235}, 0x804c051) setsockopt$inet_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f0000000100)=0x7ffffffffffffffe, 0x4) r14 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf", 0x80, r14) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r14) request_key(&(0x7f0000000700)='cifs.idmap\x00\xc2\xea\xf0\x10\x9a\x1d\xc8\f\xbf\xaccZ\xa9\b\xfe\xa2\xdaw\xb9\x9as\x1e]\xf52X\x82T\xc7\x91H^\xcd8!7\x1dw]\x8a\x89\xe8\'\xf8&/\xc9M\xda\xd1\x9c\xb1G\xd8Eo\xb9\nm\x16\xc9\x9e \xd4\x9cL\b\x8de\xbd\x02%\x8ff\xed\n\x8d\x0fH\xd6\x02\xd7s\xf1\x06\xe7\xc3@\xaf\x1c\x9f\xc2\xb2\xeaQ}\xa8\x002<.\xee(u\x16J\x91\xd9\x84\x15^q\xa5\x01U\xa3\xd6k#\xc3h[\xee+@\x17\x9e\xa5^Bs@\xeaa\xb76\xdd-\x1d\xa40\xf4\x0f2', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r15 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) setregid(0xffffffffffffffff, 0xffffffffffffffff) fchownat(r1, &(0x7f0000000880)='./file0\x00', r10, 0x0, 0x1000) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r15) pread64(r12, &(0x7f0000000480)=""/177, 0xb1, 0x0) [ 2224.455472] print_req_error: I/O error, dev loop0, sector 0 [ 2224.461467] Buffer I/O error on dev loop0, logical block 0, async page read [ 2224.470347] print_req_error: I/O error, dev loop0, sector 0 [ 2224.477206] Buffer I/O error on dev loop0, logical block 0, async page read [ 2224.485733] print_req_error: I/O error, dev loop0, sector 0 [ 2224.492712] Buffer I/O error on dev loop0, logical block 0, async page read 23:38:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x80, 0x6, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x8, @perf_config_ext={0x7, 0x8}, 0x420, 0x98, 0x0, 0x9, 0x9, 0x3f, 0x1ff}, r0, 0x6, r4, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000640)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x5, @perf_config_ext, 0xb6a23c0d3ad59a37, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) open(0x0, 0x400000, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r6 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f00000001c0)={{0x1, 0x0, @descriptor="10e7bc56babd3e45"}}) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x800) preadv(r5, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/228, 0xe4}, {&(0x7f0000000640)=""/246, 0xf6}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/231, 0xe7}, {&(0x7f0000000900)=""/255, 0xff}, {&(0x7f0000000a00)=""/71, 0x47}, {&(0x7f0000000a80)=""/80, 0x50}], 0x8, 0x400000000000) 23:38:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) [ 2224.504578] print_req_error: I/O error, dev loop0, sector 0 [ 2224.511243] Buffer I/O error on dev loop0, logical block 0, async page read 23:38:05 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) recvfrom$inet(r5, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x80, 0x7f, 0x80, 0x0, 0xc2, 0x90, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x9, 0x4}, 0xb4ff912e37d6d9b, 0x3, 0x6, 0x2, 0xcca, 0x7, 0x5}, r3, 0xd, r9, 0x3) r10 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2225.028400] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:38:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 23:38:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x80, 0x6, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x8, @perf_config_ext={0x7, 0x8}, 0x420, 0x98, 0x0, 0x9, 0x9, 0x3f, 0x1ff}, r0, 0x6, r4, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000640)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x5, @perf_config_ext, 0xb6a23c0d3ad59a37, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) open(0x0, 0x400000, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r6 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f00000001c0)={{0x1, 0x0, @descriptor="10e7bc56babd3e45"}}) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x800) preadv(r5, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/228, 0xe4}, {&(0x7f0000000640)=""/246, 0xf6}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/231, 0xe7}, {&(0x7f0000000900)=""/255, 0xff}, {&(0x7f0000000a00)=""/71, 0x47}, {&(0x7f0000000a80)=""/80, 0x50}], 0x8, 0x400000000000) 23:38:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000100)={0x0, 0xc0000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r9, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3, 0x6, 0x7, 0x3}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x1, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xf2, @dev={0xfe, 0x80, [], 0x12}, 0x5}, {0xa, 0x4e20, 0x1, @rand_addr="3a81d071a0182b16a1c5833ef73b26bd", 0x80000000}, r2, 0x9}}, 0x48) 23:38:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 23:38:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x0, 0x3f, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000540), 0x0) ioctl$KDDISABIO(r1, 0x4b37) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x40000, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB="000000967be89ea5d5409260bbb0333947351be31f2cb8203d6c680c63bda04c122c272f033a8e9c06e526face54be92eb3afa703c266a045071dad8abb7a73b9b8a4938ddc4fe9b5fb78666168489aa6bde812880afdd967257c645c603000000544658f7db72fdb253a18a977ef9b4e51d452559e20fbaf6692ca8af868017b8d9c37790a714d83ed51a60bd778bbcf09f2bc8e3a1576b00458420bf77028299ce2e49b27e3ff6f27b", @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) dup(0xffffffffffffffff) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) recvfrom$inet(r8, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(0x0, &(0x7f00000002c0)) getpgrp(0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x3, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x6800], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r12 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x0, 0x80, 0x5, 0x0, 0x9, 0x0, 0x6, 0xd00, 0x7f, 0x2, 0x1, 0x400000, 0xffffffffffffffff, 0x8001, 0x2000000004, 0x0, 0x73d9, 0x0, 0x0, 0x3f, 0xc25, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x401, 0x1, 0x0, 0x200, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x128, 0x0, 0x0, 0x1, 0x3, 0x6, 0xc1b}, 0x0, 0x6, r2, 0x0) r13 = socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffe31, &(0x7f00000003c0)=[{&(0x7f0000000280)="24000000004007fffd946f61050081000003000000000000000008000c00cebe8be09a096aa74771084aba826900"/58, 0x3a}], 0x1000000000000235}, 0x804c051) setsockopt$inet_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f0000000100)=0x7ffffffffffffffe, 0x4) r14 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf", 0x80, r14) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r14) request_key(&(0x7f0000000700)='cifs.idmap\x00\xc2\xea\xf0\x10\x9a\x1d\xc8\f\xbf\xaccZ\xa9\b\xfe\xa2\xdaw\xb9\x9as\x1e]\xf52X\x82T\xc7\x91H^\xcd8!7\x1dw]\x8a\x89\xe8\'\xf8&/\xc9M\xda\xd1\x9c\xb1G\xd8Eo\xb9\nm\x16\xc9\x9e \xd4\x9cL\b\x8de\xbd\x02%\x8ff\xed\n\x8d\x0fH\xd6\x02\xd7s\xf1\x06\xe7\xc3@\xaf\x1c\x9f\xc2\xb2\xeaQ}\xa8\x002<.\xee(u\x16J\x91\xd9\x84\x15^q\xa5\x01U\xa3\xd6k#\xc3h[\xee+@\x17\x9e\xa5^Bs@\xeaa\xb76\xdd-\x1d\xa40\xf4\x0f2', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r15 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) setregid(0xffffffffffffffff, 0xffffffffffffffff) fchownat(r1, &(0x7f0000000880)='./file0\x00', r10, 0x0, 0x1000) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r15) pread64(r12, &(0x7f0000000480)=""/177, 0xb1, 0x0) 23:38:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x0, 0x3f, 0x0, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f61050081000003000000000000000008000c0004000300", 0x24}], 0x1}, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000540), 0x0) ioctl$KDDISABIO(r1, 0x4b37) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x40000, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB="000000967be89ea5d5409260bbb0333947351be31f2cb8203d6c680c63bda04c122c272f033a8e9c06e526face54be92eb3afa703c266a045071dad8abb7a73b9b8a4938ddc4fe9b5fb78666168489aa6bde812880afdd967257c645c603000000544658f7db72fdb253a18a977ef9b4e51d452559e20fbaf6692ca8af868017b8d9c37790a714d83ed51a60bd778bbcf09f2bc8e3a1576b00458420bf77028299ce2e49b27e3ff6f27b", @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) dup(0xffffffffffffffff) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) recvfrom$inet(r8, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(0x0, &(0x7f00000002c0)) getpgrp(0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x4}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r11 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x3, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x6800], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r12 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x0, 0x80, 0x5, 0x0, 0x9, 0x0, 0x6, 0xd00, 0x7f, 0x2, 0x1, 0x400000, 0xffffffffffffffff, 0x8001, 0x2000000004, 0x0, 0x73d9, 0x0, 0x0, 0x3f, 0xc25, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x401, 0x1, 0x0, 0x200, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x128, 0x0, 0x0, 0x1, 0x3, 0x6, 0xc1b}, 0x0, 0x6, r2, 0x0) r13 = socket$inet(0x10, 0x80003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffe31, &(0x7f00000003c0)=[{&(0x7f0000000280)="24000000004007fffd946f61050081000003000000000000000008000c00cebe8be09a096aa74771084aba826900"/58, 0x3a}], 0x1000000000000235}, 0x804c051) setsockopt$inet_tcp_TCP_REPAIR(r13, 0x6, 0x13, &(0x7f0000000100)=0x7ffffffffffffffe, 0x4) r14 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf", 0x80, r14) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r14) request_key(&(0x7f0000000700)='cifs.idmap\x00\xc2\xea\xf0\x10\x9a\x1d\xc8\f\xbf\xaccZ\xa9\b\xfe\xa2\xdaw\xb9\x9as\x1e]\xf52X\x82T\xc7\x91H^\xcd8!7\x1dw]\x8a\x89\xe8\'\xf8&/\xc9M\xda\xd1\x9c\xb1G\xd8Eo\xb9\nm\x16\xc9\x9e \xd4\x9cL\b\x8de\xbd\x02%\x8ff\xed\n\x8d\x0fH\xd6\x02\xd7s\xf1\x06\xe7\xc3@\xaf\x1c\x9f\xc2\xb2\xeaQ}\xa8\x002<.\xee(u\x16J\x91\xd9\x84\x15^q\xa5\x01U\xa3\xd6k#\xc3h[\xee+@\x17\x9e\xa5^Bs@\xeaa\xb76\xdd-\x1d\xa40\xf4\x0f2', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r15 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) setregid(0xffffffffffffffff, 0xffffffffffffffff) fchownat(r1, &(0x7f0000000880)='./file0\x00', r10, 0x0, 0x1000) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r15) pread64(r12, &(0x7f0000000480)=""/177, 0xb1, 0x0) 23:38:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:38:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x4, {0x7fffffff, 0x400, 0x9, 0xffffffff}}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:38:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x800, 0x68) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000000180)="b01164184b8a8c769ad7a185ddf86e9ad2af478ab00fb22bb9fce654c0c0077198a5cfe76c7f92bcb34a083b396131e726735fe0f9d196189e24f4600380", 0x3e, 0x5, &(0x7f000069ffe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r4, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1, 0x3, 0x6, 0x9, 0x400}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000bd008eb777ddbbbacac4c1cce8d589ad165fa0ee0e012bdd742766f7c3593e7dc83953782626a6ba7519f4810b142d28fcfcd6d3557375f72a37c4295b02613bc056c563072d03ed1077d1d0c524e0ebea5512fb9db9f3da63eba12bf71b7c2d19faf18e59e17360993e1acf233b53b165783f3a4a9d0f0335372e93dfa5b9160000009087f894442783d50b84146002daca1c4d2ea4605dfe7861b0ff211aaf837fdb954c86e481f6d37edaa3d5718a07f40dbe3c7f7e3093b797f53de6c2"], 0xc5) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ftruncate(r5, 0x800) 23:38:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x80, 0x6, 0x7, 0x0, 0xffff, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x8, @perf_config_ext={0x7, 0x8}, 0x420, 0x98, 0x0, 0x9, 0x9, 0x3f, 0x1ff}, r0, 0x6, r4, 0x8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000640)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x5, @perf_config_ext, 0xb6a23c0d3ad59a37, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) open(0x0, 0x400000, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r6 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f00000001c0)={{0x1, 0x0, @descriptor="10e7bc56babd3e45"}}) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x800) preadv(r5, &(0x7f0000000b00)=[{&(0x7f0000000540)=""/228, 0xe4}, {&(0x7f0000000640)=""/246, 0xf6}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/231, 0xe7}, {&(0x7f0000000900)=""/255, 0xff}, {&(0x7f0000000a00)=""/71, 0x47}, {&(0x7f0000000a80)=""/80, 0x50}], 0x8, 0x400000000000) 23:38:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x80000001, &(0x7f0000000100)=[{}, {}, {}, {}]}) 23:38:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="ae061be924f4e29e0ea107d67aeba876a6342c8c7a0b11f0ea5443aefe05f37ca0be5945629d2f3d91bc51f09f9c73bf8cfd7ee8459adb094a74df89ac5ece307015f5751ccecbefa32d129a278acb256e8621c26932a8c9789adc19cdd00bbd805fa5f93da502408232def7aeb2627b0031ac92f3e0c76569c4e9c5c89ad4a1f185225131e986a95ba958180263a0f9d2a712d5b4383fbab1290fbb6dc36eb0f9db085958306b95c3ea007e407b0152250cb100f33b7da4fc58dc80f74d", 0xbe, 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x4, r4, 0xfffffffffffffffd) keyctl$search(0xa, r3, &(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x0}, r4) [ 2225.781182] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:38:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 2225.835655] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:38:06 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r1 = fcntl$dupfd(r0, 0x203, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) 23:38:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000340)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = open(0x0, 0x4842, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000200)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/31}, {&(0x7f00000004c0)=""/76}, {&(0x7f0000000300)=""/30}], 0x0, &(0x7f0000000600)=""/14}, 0x1}], 0x4000280, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x210000, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000a40)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xd5\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)\x06\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2M\a\xbf\xd4o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fLh\x00\x017\x80\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0\xf0 \x15\x1e\x12I\x02?\xdc\xb8j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\t\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu\t\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r7 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7986dd20, 0x28aa40) dup2(r7, 0xffffffffffffffff) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) creat(&(0x7f0000000100)='./bus\x00', 0xcb) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, "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", 0x1000}, 0x1006) 23:38:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 2226.351270] audit: type=1804 audit(1573947486.678:224): pid=15225 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="bus" dev="sda1" ino=17550 res=1 23:38:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:38:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000007, 0x2000) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x1}) getpeername$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000000)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:38:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:38:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x210000, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000a40)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xd5\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)\x06\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2M\a\xbf\xd4o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fLh\x00\x017\x80\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0\xf0 \x15\x1e\x12I\x02?\xdc\xb8j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\t\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu\t\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r7 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7986dd20, 0x28aa40) dup2(r7, 0xffffffffffffffff) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) creat(&(0x7f0000000100)='./bus\x00', 0xcb) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, "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", 0x1000}, 0x1006) 23:38:07 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='a\x00xv\x00') sendfile(r1, r3, 0x0, 0x50000000000443) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000000)=':.cpuset$\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) ioctl$VIDIOC_STREAMON(r7, 0x40045612, &(0x7f0000000180)=0x64a7) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x8, 0x4) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x2, 0x574, [0x20000640, 0x0, 0x0, 0x20000a76, 0x20000b84], 0x0, &(0x7f0000000080), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x6, 0x20, 0x15, 'veth0_to_bond\x00', 'netdevsim0\x00', 'lapb0\x00', 'gretap0\x00', @local, [0x80, 0x7f, 0x1fe, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0xff], 0x3ce, 0x3ce, 0x406, [@comment={'comment\x00', 0x100}, @bpf0={'bpf\x00', 0x210, {{0x2d, [{0x4, 0xf7, 0x1, 0x1f}, {0x2, 0xff, 0x1, 0x2}, {0x2, 0x8, 0xab, 0x2}, {0x4, 0x7f, 0x9, 0x7}, {0x1000, 0x7f, 0x1, 0x2}, {0x40, 0x80, 0x5, 0x17ac3869}, {0x0, 0xaa, 0x5, 0x4}, {0x2, 0x5, 0x1, 0x8}, {0xfe00, 0x7f, 0x0, 0xfffffffe}, {0x1000, 0xfc, 0xa5, 0xfff}, {0x9, 0x7, 0x80}, {0x81, 0x7, 0x2, 0xaf9}, {0x2, 0x5, 0x4, 0x4495}, {0x1, 0x1, 0xba, 0xb26}, {0x0, 0x81, 0x3, 0x3}, {0xff, 0x81, 0x20, 0x9}, {0x5, 0x20, 0x7, 0x7}, {0x800, 0x81, 0x5, 0x8}, {0xfc00, 0x7, 0x6, 0x732a}, {0x3f, 0xfe, 0x6, 0x2}, {0x3f, 0x6, 0x0, 0x1}, {0x5, 0x4, 0xc7, 0x80000000}, {0x1, 0x1f, 0x7f, 0x800}, {0x9, 0x3, 0x9, 0x7}, {0x3, 0x84, 0x7}, {0x6, 0x6, 0x80, 0x2}, {0xae, 0x7f, 0x93, 0x3}, {0x5, 0x4, 0x80, 0x1}, {0xfffd, 0x20, 0x0, 0x4}, {0x1, 0x0, 0x1f, 0x1}, {0x32, 0x40, 0xf8, 0x7fffffff}, {0xa56, 0x0, 0x40, 0x80}, {0x6, 0xea, 0x80, 0x7}, {0x19f, 0x0, 0x1f, 0x5}, {0x8e5e, 0xff, 0x90, 0x5}, {0x1, 0x5, 0x1f, 0x3}, {0x9, 0x9, 0xe, 0xfff}, {0x7, 0x4, 0x3, 0x3}, {0x1, 0x6, 0x40, 0x7}, {0xafef, 0x3f, 0x9, 0xffffffa0}, {0xfffb, 0x1f, 0x9, 0x8}, {0xfffc, 0x0, 0x1, 0x7}, {0x20, 0xf7, 0x9, 0x1}, {0xff, 0x80, 0x6, 0x6}, {0x0, 0x7, 0x80, 0x5}, {0x5, 0x0, 0x81, 0x8001}, {0x7, 0x80, 0x4}, {0xfe, 0x81, 0x2, 0x3}, {0x0, 0x8, 0x7f, 0x2}, {0x8000, 0x8, 0x4, 0xfffffffe}, {0x3ff, 0xb, 0x1, 0x1}, {0x1ff, 0x5, 0x2, 0x1}, {0x7fff, 0x5, 0xfd}, {0x200, 0x97, 0x8, 0x1}, {0x7f, 0xea, 0x6, 0x8158}, {0xad, 0x0, 0x8, 0x10000}, {0x0, 0x90, 0xff, 0x400}, {0x100, 0x2, 0x9, 0x80000000}, {0x7fff, 0x20, 0xff, 0x32}, {0x0, 0xac, 0x6, 0x8}, {0xfff, 0x7, 0x1, 0xfffffffe}, {0x2, 0x45, 0x2}, {0x8001, 0x1, 0x6, 0x8}, {0xfff, 0x8, 0xd1, 0x1f}], 0x8}}}], [], @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0x8000000000000003, 0x1, [{0x0, 0x14, 0x6558, 'ipddp0\x00', 'team_slave_1\x00', 'veth0_to_team\x00', 'veth0_to_hsr\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xf7c5e0627b8ec8b8], @dev={[], 0x20}, [0xff, 0x0, 0xff, 0x22dfe8a268ee1fd7], 0x6e, 0xa6, 0xde, [], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x25}, 0x1}}}}]}, {0x0, '\x00', 0x2, 0x8000000000000000}]}, 0x5ec) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0000000000000000ff00000008000100627066005003020008000400164d9404dffcb63d270002003c0201000000000802000020000000000000000048a911000000000001000000000000007400002ce700000000000900000000804c82d9acbb7582f6cb15c25a094485edcac41253522d439c3a9de168531ed340b9fda866c7e509a1d4c9a8dac3123eedde07f2f50912ce231683b2e1ced3dfc6166ab62692ce950f51de73cc429869b3af"], 0x7c}}, 0x0) [ 2227.022980] audit: type=1804 audit(1573947487.348:225): pid=15260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="bus" dev="sda1" ino=17550 res=1 23:38:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000100)=[{}]}) 23:38:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000100)=[{}]}) [ 2227.155139] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2227.324568] audit: type=1804 audit(1573947487.648:226): pid=15278 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="bus" dev="sda1" ino=17922 res=1 23:38:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000100)=[{}]}) 23:38:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r5}, 0x8) 23:38:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x1, 0xd7, 0x64, 0x3, 0x0, 0xd07, 0x2, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x0, 0x4}, 0x4000, 0x4, 0x3f, 0x1, 0x1, 0x3ff, 0x5}, 0xffffffffffffffff, 0xc, r2, 0x8) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x200000) 23:38:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:38:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000100)=[{}]}) [ 2227.702266] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2227.734180] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:38:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x24, 0x1, 0x0, 0xd, 0x2, 0x7, 0x1, 0x6, 0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:38:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000100)=[{}]}) 23:38:08 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x505, 0x8c0000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000001c0)={0x40, 0x0, {0x1, 0x3, 0x101, 0x91aae8c9217ff464, 0x1000}}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000000)=0x1, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x4000, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0xfa, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000b, 0x4010, 0xffffffffffffffff, 0x62336000) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x100) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) 23:38:08 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) [ 2227.932744] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:38:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab000a000f000000f00003f5000000000000ef38bf461e59d700"/57, 0x39}], 0x1) 23:38:08 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000100)=[{}, {}]}) 23:38:08 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff89}], 0x1) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000240)='./file0\x00', 0x29, 0xa, &(0x7f0000001900)=[{&(0x7f00000002c0)="bec19ed86c09d872aa53a27262f33e1aa8844311a8ab321224e4bf873343b6696eac04a6e8bc8707e182775731d0084cb04704603c1d93db9b9ab88923c9110ce447896de4e98bc02a23bffc973f5c14d226d22786488ae72432f6b43104567aacc2a431047388f1402ce58671666900438f694ecd71491f6eee889a0cffe318efcc8d6e3e35f9df8d87b42cf60f1712ff7bd71f538d20eb7220b471fe1a9c048b68229c47af2d07282654eb2fde512aa75847ded968ca3b0bd2c6ab956c0f8aa972d41ce98348e1759639", 0xcb, 0x7}, {&(0x7f00000003c0)="8b7ba30124f03da57fc887ccdcf454359918ae10101625b78e68044cb6d9df16b3371ce8ae8b0b0a6f6b5ec54d1b16e100946a812b31643e65f4a4c9f22e83b573a7f31c7f04131e168b77e07cdad6ea6978e5d4f25ff26d8aa4a8f5b7ccf02151ded95383ebe615cc22645bc160209fa9ca649ff93d447348f914", 0x7b, 0xffffffffffff0c0c}, {&(0x7f0000000440)="98d0fa619a8b1f5a4a313300b5f2befb13befe3f0949aff4f8d9f6adbfe349140315cebf3f586de3a91c1770dc9b3478d54190066e3224563898431b0acb", 0x3e, 0x80000000}, {&(0x7f0000000480)="a1d4facb949db28abfe6f764d315446b0aaf08a89dc3b5fdb1467dc80d541449c6bcd12ecf06d37f788cd1b8c6b8ad53956620fa1bd5dacbe9ba156b40bd1383c09625cf878da093d058460a5fd6f92a8befb1bb51a37e5fdb62345a3d22c2a8e28f3cefaa1f4539943e1eee1259c4c6a4d413964f6a9889a99691fcaca2fc2465d9090d851038fd62b7bb0ceaeb3c6e68c82802046977baa513717139669f9815883287b58ab2f6ae58d454096382b7c02345a68a03fb2423d4937778aaadd65698d524717d71cdeae10a", 0xcb}, {&(0x7f0000000580)="df33c717a3bb9bf141f572b75cf89fc2b335c7c5cb8b5a479fc88b09b5e809583403b736ce305f655a187a166be0a67c2ca7caf53242cc9dc05bba83f274fc81141f84d6bdb59b28692a90f12eaee10d1c25b4f62997cdee2f765458d8300b9f9f1826416e0027ddb8aad09c1f23d55e3014b467539ee60c7b57cf13fe98b6785ca77813b484ca4425fcda8492ae8cf86b7faba7862f4e63398e4d69002a6e1558745a500c5aeab35a22e36e3979f0fc19974c0e1fe2941504f3764f9ff054ac0faa0076a2e18042d8c7df91a302e1d71314809d71337c75bdf0", 0xda, 0xffffffff}, {&(0x7f0000000680)="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", 0x1000, 0x6}, {&(0x7f0000001680)="93a934795de5d81fed2ea47805f7ed2d55215aba87b49384b2bb5434745adfce06bcd07bd1f482b67c8fa5aa6a13f1812b4d8e44ff83b803a396f7f91e", 0x3d, 0xd3}, {&(0x7f00000016c0)="9b732b8404fcb5d280c4a7c5af3ffdc337eae3875f20e4c891183620e4b28f80125baa26e34ac064f53aa641b86ac47645d69880b67661b24d39251a7d8859b6fb9eb1cc3412a7eb9f1935c1992d990324fbf8043c812f6949353d9e3d9f8eb069bad5c4d9636a77cfc47556a815a57e80e2a5d372db164abff4c0686813ce8d7358a41795ef0a26c92d22219de4b4ed3396c9be8b1fdd0ebf5e78bb766bd62bd812e5c94a15a6d4a69eaba13c67f3b67e708a71613ebbaa00ff43b78840f414842f6807b36428559ad0f47d017960fb", 0xd0, 0xfffffffffffffff7}, {&(0x7f00000017c0)="feeec4be2a08777e3c4e4f3849f3a6a3e31b455a52f1b7fbb9f941389af4f380afcd90f9691aaa98132f8b823dcb08eda6d52778b4933af0fa9c34c0b9c05876aeff9ec6d9f677df4a2b7578996cafbcd8fd1ec6389aab2bd403870e", 0x5c, 0x200}, {&(0x7f0000001840)="c317efc0663c8247e9ac623e5a4a4f7c25edc023788cfcdf0b57389f840feb0ddcaf0bc6a33767b0199c96e2ae535113604546db87a359db1182a8693b4ba2d69a760cb343a54fe8487bb5ea9742de5cd3194d1b9330acc093bc4fcde10942b76145c273d75c676afd3953bd3f5ac50bcab44ed85a852a18f0c9032ab3faabbaa3a54b8232b53a3085d9a80e3210685ca7f760a57584e5e5109dbcdd8e6c54b716d5e67a335601201cec9ed622994ff68ae9cad1ed82a4", 0xb7, 0x101}], 0x48040, &(0x7f0000001a00)='*\\\x00') semop(r0, &(0x7f0000000280)=[{0x0, 0x3}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r3 = open(&(0x7f0000001a40)='./file0\x00', 0x2000, 0x8) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000001bc0)={0x9, 0xdb, &(0x7f0000001a80)="8f2ee150922db847a099", &(0x7f0000001ac0)="5e46b646cff364fc337c66f9193a4621b8b89af689344ffc90f994ddd8fd464abf2a0aa0e7f5aa2b968895e12eaf19ce3704a2e058a185ae87a49c7678e20f7c030c9b10bce34bc45cc54afac9ef0fb1bf66b68914ebcc6065be677f5b6903a2a26f50646abe6cdb98e89a678288fbde98659a7a1e09ae1e5f8d836799c89f0aa3c05f22262d2805271646cf999dce9b797b2b356ab9498c1ad4f03767e900b009386b04087d43f1e221fe2aacfc4fdd0fbacdb5c2ddb6b6ccb992ad2057b73d082c42099a64f8db6dc2973e2802d808b32fd2cef4b60364b3aad5", 0xa, 0xdb}) semtimedop(r0, &(0x7f0000000080)=[{0x1, 0x5, 0x800}, {0x1, 0x1, 0x800}, {0x2, 0x6, 0x800}, {0x1, 0x8}, {0x1, 0x8, 0x1000}, {0x4, 0x101}, {0x0, 0x6}, {0x0, 0x0, 0x800}], 0x8, &(0x7f00000001c0)={r1, r2+30000000}) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000100)=[{}, {}]}) 23:38:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r4, 0x28}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2228.274150] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:38:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) fstatfs(r2, &(0x7f0000000000)=""/55) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) recvfrom$inet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x6}, @window={0x3, 0x5, 0x100}, @window={0x3, 0x1, 0x9}, @mss, @window={0x3, 0x2, 0x3}, @mss={0x2, 0xffffab72}], 0x6) 23:38:09 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x21) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x81, 0x30000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x1, 0x3, 0x81, 0x1, 0x7021}) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 23:38:09 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, "fd4f43c3b588e6b2", "9b4b6db5cc4b281c427d3fd30000000000fc4d00"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) ioctl$VIDIOC_G_AUDOUT(r8, 0x80345631, &(0x7f0000000040)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:38:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffd9f, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffff}, 0x1c) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a600804e220000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 23:38:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) semget$private(0x0, 0x0, 0x480) recvfrom(r3, &(0x7f0000000000)=""/210, 0xd2, 0x2, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x2b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = getpid() tkill(r4, 0x9) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) write$binfmt_script(r5, &(0x7f0000001240)={'#! ', './file0', [{0x20, 'skcipher\x00'}], 0xa, "279daedb739f99af02f16cf0dbf54c259b759b875e80c7606d6e92fc515e28cca9c0a296994db046826f17c4936f8c8c9f515cd1e26cb67747f0"}, 0x4f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) recvfrom$inet(r7, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dlm_plock\x00', 0x10800, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000001300)={0x100, 0x3f, 0x800, 'queue0\x00', 0x3}) getpeername$inet6(r7, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2228.993443] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2229.032215] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:38:09 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x8, 0x200) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000002c0)) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91d3, 0x1, @perf_bp={0x0, 0x8}, 0x200020000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000400)) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) write$sndseq(r3, &(0x7f00000001c0)=[{}], 0x30) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x0, 0x989680}}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000180)=0xfffffffffffffea1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, 0x0) [ 2229.072364] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:38:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r3, 0xf0f099e10951f475, 0x0, 0x9ff3, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000100)=[{}, {}]}) 23:38:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001300090069000600000000000000804813000000460001070000001419000a000f000000f00003f5040000000000ef38bf461e59d76776baba6de4412efe838b23e8f21a31f92aebd13849733633123fc850654096125e19c489f8e491eb5b73b73f3891094acbab5cbc2973b49750043e", 0x75}], 0x1) ioctl$int_out(r0, 0x1c3623e52af02c49, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x8, @dev={0xac, 0x14, 0x14, 0x24}, 0x4e21, 0x4, 'dh\x00', 0x8, 0x2, 0x64}, 0x2c) [ 2229.262188] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2229.309800] IPVS: set_ctl: invalid protocol: 8 172.20.20.36:20001 [ 2229.318100] audit: type=1804 audit(1573947489.638:227): pid=15395 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="bus" dev="sda1" ino=18011 res=1 [ 2229.348410] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2229.364818] IPVS: set_ctl: invalid protocol: 8 172.20.20.36:20001 [ 2229.372349] audit: type=1804 audit(1573947489.668:228): pid=15397 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=18011 res=1 [ 2229.410269] audit: type=1804 audit(1573947489.688:229): pid=15391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=18011 res=1 [ 2229.450355] print_req_error: 600 callbacks suppressed [ 2229.450362] print_req_error: I/O error, dev loop0, sector 0 [ 2229.462048] buffer_io_error: 600 callbacks suppressed [ 2229.462056] Buffer I/O error on dev loop0, logical block 0, async page read [ 2229.476194] print_req_error: I/O error, dev loop0, sector 0 [ 2229.482368] Buffer I/O error on dev loop0, logical block 0, async page read [ 2229.490940] print_req_error: I/O error, dev loop0, sector 0 [ 2229.497474] Buffer I/O error on dev loop0, logical block 0, async page read [ 2229.505839] print_req_error: I/O error, dev loop0, sector 0 [ 2229.512041] Buffer I/O error on dev loop0, logical block 0, async page read [ 2229.521034] print_req_error: I/O error, dev loop0, sector 0 [ 2229.526902] Buffer I/O error on dev loop0, logical block 0, async page read [ 2229.535390] print_req_error: I/O error, dev loop0, sector 0 [ 2229.541269] Buffer I/O error on dev loop0, logical block 0, async page read [ 2229.549345] print_req_error: I/O error, dev loop0, sector 0 [ 2229.555272] Buffer I/O error on dev loop0, logical block 0, async page read [ 2229.565376] print_req_error: I/O error, dev loop0, sector 0 [ 2229.571405] Buffer I/O error on dev loop0, logical block 0, async page read [ 2229.579348] print_req_error: I/O error, dev loop0, sector 0 [ 2229.586921] Buffer I/O error on dev loop0, logical block 0, async page read [ 2229.594893] print_req_error: I/O error, dev loop0, sector 0 [ 2229.601163] Buffer I/O error on dev loop0, logical block 0, async page read 23:38:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="e169f6791d4f557f26b8c6ec057c39061dbe20842caa360918d7444d2a60149d7dc0f4fbf615c2f45117ecdbe113fbd4d46bd76ed29fbe", 0x37, 0x0, &(0x7f000069ffe4)={0xa, 0x4e22, 0x0, @remote, 0x101}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:38:10 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, "fd4f43c3b588e6b2", "9b4b6db5cc4b281c427d3fd30000000000fc4d00"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) ioctl$VIDIOC_G_AUDOUT(r8, 0x80345631, &(0x7f0000000040)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:38:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) pipe2(&(0x7f0000000000), 0x800) 23:38:10 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x21) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 23:38:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$VIDIOC_G_MODULATOR(r6, 0xc0445636, &(0x7f0000001240)={0x4, "aa16a1b5ad2348e5d5f4344cefee02d4eec1a7f2d86f68635a30c31997288e2b", 0x20, 0xa83e, 0x9, 0x4, 0x4}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r9, 0xb701, 0x0) r10 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r10, 0xb701, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000012c0)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=r3, @ANYBLOB="62c8806f5be185886bdc3e7256d95fc7ba2d4d93d20b290ab6dec097ee64939ae0ced0722e4c5c722aaf344f5c70492167587f4c496fbe1e9cf6415f4379e6aaec011a36010a5d51a1faf3240bc166fe0ad766da44"], &(0x7f00000000c0)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r12, r13, 0x0, 0x50000000000443) recvfrom$inet(r12, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f0000000080)={r5, 0x0, 0x6, 0x0, 0x87af, 0x20, 0x7, 0x2, {0x0, @in={{0x2, 0x2971, @local}}, 0x7f, 0xc0002, 0x1008, 0x6, 0x100}}, &(0x7f0000001380)=0x74) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x8, 0x1, 0x7b, 0x20, 0x21cd}, &(0x7f00000000c0)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) writev(r14, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r15, &(0x7f0000000180)='attr/fscreate\x00') 23:38:10 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x3c64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x401) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x3, 0x3d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x62ac}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/contrf\xe9\xd8\\\xfa\xff\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000000100006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee5105b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be77d81b48a5c69395bf5d8be489bc5af1f04e98e61dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838336a440b4d8f699b62aafbad8ada181f7af2abd55a87acb7d153d62058d0a4139f173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a5903ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b870f8f92eb6f0e8c70e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16e97fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3f7dac1a37fa3c18078bc4a04b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac593ad0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870787854df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de59bda7780ae073dfb81c8d6623851c31539b22c09e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044fd539f5096412b926b2e095b84c20243ff98df3347f0e399d1bbf27e3c332f9c0e153b28b2d422ebccec45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7946130b547dbf8b497af0a77fbcf2cd1da14a829d7849cbcfc83d5dd697cd592781fdfd266ee0e2ac8b3d547337f858cc93fe9f0d6506fa923be164c9bddca4e59db430698863d0a32381088beefaaf58433960fb72d4fd925c329124a67713017806d29888ada48167abb5bae1f1c8fb3f55e709b862bc8a5ce8d444b3ed7113092867db3f6444162fd50233e00752b4ab6b373b336b52b6e710d7b36e524283e6dfc58473b985ab4de64440048f1b5d39f2fd1ff7823bff8261c065dd5fb75fac7108e8dcea36b0158cbbe00ab161117de2deda42b745524c1ef417dde6850470d7bf5e0055c9d46f648c74c64ab279d5ccfa7d0f68a60d4434276514fb68db4b939a957d9369f8ad776e7d8d5b5b92009f4329a4670998e7c8206b77edb1ea4de291d18cd1f6590e09496b3bf9c17d0000000000000075e3a5f4c995c96ec1fb5a86500edd9c3cfd8541f9a7dc2bb97c699d565e5b5ab9dc1fff5759e307e6ec77d13efc25d3606f02484df90fd1c2dc42e66a2d96655c614fd20f653abf7a61ac3630a3787b3e467db9be79448c1758b3e0e17e4eff1b899368acb9fd75a39e3db8129b48fb449c5d4f609d778e8f1b103de76bb577896d3ec0a476a7a85d22feb83cccfbf46aba93fb9592d1000abf8965eaf041bbcf8dd27e415a771ee05672d78a2a5f35eeaae300c198de53d009f01d246a3130fc9e6e04757843e9600e889f4b8d1cc9e3f030a3d40e9ccd7abb3b4995663688ed875068e420f7fdebb180b84cf75747ed54a73e3711fe914a7530417e29a2ed23829064c4a5f56041cc5690b16f6d6adbb15f87c336f8416415862fe63bc7f3ca85ea685c0e94db54fe3509e784312f846a510d5be9d01bd47e5c4cd1245c4e13640553ea01d1d797ecc9fcd3acb610440f96e6fd5ca570916a4c34244558ec43be8d83d73fd4ff549996a951828832bbf648621e0aea4d8786033a2531932adce9ad87d00b1efa3a44a82236c0a9ce37d9f172adfa4874a475aef81c1a863b096aa2d28b3831d6dd24e0a17e99f718c36ee7768f734639380040bb3ceb4a2f81aa91bec55f85bbfbde0d842ea953f58bb9944d62424afc203fba22476d4f898495a39fa49768a452dde9cdc6993321d059b50d59fb8ddc6be696a986ac9974fcec45951026969bf38170f9037e3b7a945eefb1f089296ff77ff3dca9c80fd0c7f4e96e875412d659fa5c27ade1229d3147c6235c619b1b4be628c7ca39b8f446b5489ef926021e5520d627885f1e9cb290eef82def6da117676fbcd25d18487fe5519f882eb55e3317cba1f006a305037406eb571144133eedfdfa3ee6b0b40341cad80e3b1236c3bcce6458a1442c66bcb215cb92d9991f7ce22d2bb91e96c27de752f464ece0e3a753152123037635fbed782bcd7ac04cf333cf3c9b3845eca6fd2f3bc565"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf9}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8900}}, 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="3fd1857bbcd967fd583800000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYPTR, @ANYRESHEX=r6]]], 0x4}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0xfe09) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x10, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x21, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r11], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x416082) socket$nl_route(0x10, 0x3, 0x0) 23:38:10 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000180)={{0x886d306f007cdf0a, 0x1, 0x0, 0x2}, 0x2b, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0xfffffffffffffff8, 0x0, 0x80000001, 0x100}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000100)=[{}, {}]}) 23:38:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) recvfrom$inet(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r3, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r5, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r5, @in={{0x2, 0x4e22, @loopback}}, [0x0, 0x4, 0x8, 0x80000001, 0x1, 0x1ba5, 0x3, 0x3, 0x7, 0xfffffffffffffffa, 0x5, 0x4a9, 0x5, 0x1, 0x8]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={r6, 0xa4, "bddc3fdf489485d71b00c70fa53cc3408cdba87fcef57652fe5fd2df1609877a066a5e6d400f2b57fd6a27683495633bbc0f3df6896dd6e5d1345b01a7b2ac36699ca0f9333a7bd640e93d8dbf170869eb294ff3c529a23e6e6a0651908bef99baf11de730e6f594423d90aeb7a14d456fb64a65975ca4f89a5eb368a332c613fa59479889d31a66399633f97eee2605a79f7e19ff8597e992ec8731cfb1fba946094a26"}, &(0x7f0000000340)=0xac) r7 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r7, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r9, 0xb701, 0x0) write(r9, &(0x7f00000016c0)="98ae9907bbd25fdb981ae2a01a64cf7f7c985c73b6418bd6dae46b9a3a4e388f015f137cb7f3eba4ac705a666764697533b5904022fc7bcb12e85a476b7410b376eeddea5b92b16e98e9c59e8c8c62dd6116e11f0ecc3df6f7e456f119af4d5d1dac33629260343283c57620e78c504a1d6ef33d6423a9c8df1cef3440ddf6fd17654bb0bf7df392fcb75eb23be8f688e9b833c871366d2a39ddf66045e978b0f551b81ced1168d1c5429510294e5700c939feb32acd00a14dc0ae278c649c8464a2e7a4d301789d24ba5181854895a9", 0xffffffffffffff33) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, &(0x7f0000000100)) r10 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x9, 0x200000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r10, 0xc0406619, &(0x7f0000001380)={{0x2, 0x0, @descriptor="3faa3436ff972f9b"}}) [ 2230.172077] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2230.210778] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2230.213009] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:38:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x230) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x12d0c2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) wait4(0x0, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/190, 0xbe}], 0x1, &(0x7f0000000440)=""/197, 0xc5}, 0x10000) [ 2230.322522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:38:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x464000, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0x8567}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r7, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, 0x0) readv(r8, &(0x7f0000000580), 0x3c1) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r9, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000000340)={r11, @in6={{0xa, 0x4e23, 0xee9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x40, 0x9, 0x9, 0x800, 0xca8e889e3edf917d}, 0x98) [ 2230.430097] xt_nfacct: accounting object with name `syz1' does not exists [ 2230.471214] xt_nfacct: accounting object with name `syz1' does not exists 23:38:11 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, "fd4f43c3b588e6b2", "9b4b6db5cc4b281c427d3fd30000000000fc4d00"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) ioctl$VIDIOC_G_AUDOUT(r8, 0x80345631, &(0x7f0000000040)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:38:11 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000044c0)=[{{&(0x7f0000000240)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/153, 0x99}], 0x2}, 0x7d}, {{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000540)=""/255, 0xff}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/226, 0xe2}, {&(0x7f00000006c0)=""/10, 0xa}], 0x4, &(0x7f0000000780)=""/64, 0x40}, 0x1}, {{&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000007c0)=""/39, 0x27}, {&(0x7f0000001b00)=""/209, 0xd1}, {&(0x7f0000001c00)=""/194, 0xc2}, {&(0x7f0000001d00)=""/234, 0xea}], 0x4}}, {{&(0x7f0000001e40)=@l2, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001ec0)=""/11, 0xb}, {&(0x7f00000030c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001f40)=""/169, 0xa9}}, {{&(0x7f0000002000)=@ax25={{0x3, @null}, [@default, @default, @null, @bcast, @bcast, @null, @rose]}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004780)=""/227, 0xe3}, {&(0x7f0000004880)=""/103, 0x67}, {&(0x7f0000004900)=""/195, 0xc3}, {&(0x7f0000004a00)=""/89, 0x59}, {&(0x7f0000004a80)=""/57, 0x39}, {&(0x7f0000004ac0)=""/254, 0xfe}, {&(0x7f0000006340)=""/4096, 0x1000}], 0x7}, 0x7}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000002c40)=""/142, 0x8e}, 0xfffffffa}, {{&(0x7f0000002d00)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000004300)=[{&(0x7f00000040c0)=""/242, 0xf2}, {&(0x7f0000002d80)=""/29, 0x1d}, {&(0x7f0000002dc0)=""/4, 0x4}, {&(0x7f00000041c0)=""/55, 0x37}, {&(0x7f0000004200)=""/230, 0xe6}], 0x5}, 0x3}, {{&(0x7f0000004380)=@isdn, 0x80, &(0x7f0000004440), 0x0, &(0x7f0000004480)=""/48, 0x30}, 0x2}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000480)="cc21e2fac4a879caee22e2bee2ca7761d4a2e9c41bf53ae983dec738872f688532095fdf58e8c18039f75ff15eea19d08e827a44d70c6aea817ceba0009b06adb8"}], 0x2d9, 0x6) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000}, 0x114c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x4, 0x0) flock(r5, 0x0) getpid() syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) sched_rr_get_interval(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r6 = dup2(r3, r1) socket$inet6(0xa, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x0) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 23:38:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r2, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:38:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x14) writev(r2, &(0x7f0000000040), 0x0) 23:38:11 executing program 5: syz_emit_ethernet(0xb3, &(0x7f0000000180)={@remote, @dev={[], 0x2b}, [{[], {0x8100, 0x2, 0x1, 0x2}}], {@ipx={0x8137, {0xffff, 0xa1, 0x7, 0x36, {@random=0xea, @current, 0x4}, {@current, @current, 0x9}, "c8207f06ab7cd3db37df4eed15a5022545c81df3d32228b32fca8b80b4ec6866888f690e660c50a544079d52795d36eb91cb67dea6c1791a9910fa4d532a4209b52751a06190fe0902e69f9c79f4e206e90ad9dd0ceac4d8e27ef5a8de08cc43310b51876a71ac23a0ac0fdee4a4cfade0544ab82d75766e1ea45d887688250a7fb6af"}}}}, &(0x7f0000000080)={0x0, 0x3, [0x883, 0x3f8, 0x48e, 0xc6f]}) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000100)=[{}, {}]}) 23:38:11 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x181, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001c008104e00f80ecdb4cb9f207c804a01c000000d00306000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/178, 0xb2) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmmsg$alg(r4, &(0x7f0000005180)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="022db0e0095eab09df1215f888b1cf918f4e02eeebab5deb602e3117a7fb6d5e1b315db167a36d90e2d5bb7ce3447932a8542275489536053b8065b1c407d487213cf3c774f9aa0afe2b8c4b53a0be92d5f9b604f41b419e3583fe5db98382c3dd9437a003ea0d135307029a5c0f82633bf7af9881fc1f5235c33c57c432b3d3869c0f35fe7b9a5c55d91c40aa5566aa8c2a57512259f8714e09da7f8bc6aa9c67c7ed2ca0af026e739308aaddbc044f7f0a3259b9ab69a7a2b7884239303b832fdfad5223c8c3139b4cec85f91bb749b8c7f8af7b8c3b348e101f550f21467f65b687d127cd5678e1b3a3828ecb83b6edae0f72", 0xf4}], 0x1, &(0x7f0000000340)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0xa67}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xe0, 0x117, 0x2, 0xc8, "21eb3d6e7c6fea8308105de8b63d0ba84b4f534375fc1b2ba289a1e9ce37944b31fce3402512f1571f5b20267c590854eaf73e01dc0737e22cc559a1b25e8720cdffb36b88abf720fb40e84c84b6e8f182bc173c377bd86b1f74b0f7a25aaa0dd8916508fc2334fb69eb0d365e142a20fee1231ff2b58b83bbeba85a8284299063d879d443071f0be6fa3e3fb6837b623db303e565b32f1837bc2f5354515556fcf3493d41b18940c3fef48a58f0e72391c140292a62cd9c55f770abda799ff34198fd779517c2a4"}, @iv={0x88, 0x117, 0x2, 0x74, "1db478fd88d90cc7e150e67b6ff4b458e35d641d820317681fa2f6b4731417be3faed5170a478356644d7d4dcfeb7495af5a711655b5d1dea1d201d04888c40f74beeb714c1f4d74768cfe5b7ef211e3d311353eaa768804202fdcaf6844ee566264e40cce6ff3d5a180e68aee50b2cca0718878"}, @op={0x18, 0x117, 0x3, 0x1}], 0x1c8, 0x80c1}, {0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)="36f4c9991b154636f3", 0x9}, {&(0x7f0000000580)="9a22db069c371bac640176dc6b8af809768c0609b7e6ce51af91bc7f427329b956f7f00ce96cafb02e0aa565842a4d737f4e064a97314ddffd4958751941a71e2604e8b2179575b3d5172ee98d9df7344b540590435e5b030cbb2bdfd32a433d487d9890d8acbba35eaeff3b0377967811f26d9cc1bb1cca835f0428df2b2f20dac234844a73401e8dfacbe46f2fb71721116a487bbff57b44fe54213ca03d02cdf52005572dadc6eadda1f60308f4a664e69d1d340dbe2a2b07a43845cec800b1c18c", 0xc3}, {&(0x7f0000000680)="20051a919bf43248b0d277a8be620bc67c22e51bd2bbdde2d70dfeac646c6fae9bbc45117f73f87f9d87372e75a4abbcc87cfc276f82a00e1c85810115931a93dd7fd727be9186", 0x47}, {&(0x7f0000000700)="bfb54d7e903e20eae3f94ca8d84ecb1d1b67e32664d70c4aaab7e5a676", 0x1d}, {&(0x7f0000000740)="c08dda1dd243", 0x6}], 0x5, &(0x7f0000000800)=[@op={0x18, 0x117, 0x3, 0x2911f895d49bc1b6}, @iv={0x88, 0x117, 0x2, 0x6f, "018b807dd195e53adb31307ede9aff6f0826c88c180e8025077af3a5f3577f506e7b5094b91837db2ac0f64a35f3d400547b81063e28873e63147c4cda8031fe5396fffad34dfec242dbe21095d409da6c417ac69470e350c8d8b96df9c9aa522e4670494d6b2b21e6e37dc967659a"}, @iv={0x110, 0x117, 0x2, 0xfc, "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"}, @op={0x18}, @iv={0xd0, 0x117, 0x2, 0xbb, "12e4fd2b6a22b86c37363fc5d45a2579917c2bc34cd2ac72aed2a8516fa9752d8adb1cb27af46015b877351c83cec4b28964347497926e454a294b1f62b97b36141aab51d37d8ecb48d3cf516a3d397e86562725ab0b27e55d8e0da5b95d9816376a10481c50c50281804f0a047dca5ddf8cb8d12958ea0886a0a0aaa49e72bbeef86712c4e274edbc90529641a04841250ae43cc256d7d57f1a78f20b0b3df3caad7c3c9a39d3d3f1c0a46da17500f7b3ce4ef4964a602c58ea66"}, @iv={0xf8, 0x117, 0x2, 0xdf, "5c9017836384eddf62944cfc307b2e9f12f1702e0701b32dce8c41ea734151f924360e419788081603b474dc5681a50c02609b3708c4e2b98dd03d1cd1a747d10bc244379f3db7e5215b8c8ee4c1cbeb5a5caee6e551a7ec29f694be75a2d951a6fffac37a7f594ccd7fc0ac94ea2c51ba0a0193b588f3f5baf4859cc8fef43c3cbd7b34b662ba07dbbbb1754a3203df83e29bafab214d9b55170bd2a4b2e06bbdc43cade13fb554369a88861e8cebc60db1fd649a9168137b426cb894ee169fe51d260ba78b4bf45f15ff84c5bae8d9e497453a74b7f3c9406a1b18f787db"}, @op={0x18, 0x117, 0x3, 0x1}], 0x3a8, 0x8000}, {0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="b56d54532c68b480607d53d726cb8732ceba7050f73570176c591121f3d320f35bfeb8d7cd60210b1f844a92885588f14c75a4082cb7442765", 0x39}, {&(0x7f0000001c00)="dc1a038ab5997035c1909f42985311a5073d14f2184089648b1f7ccf6ae9d313b447f5cbb412ed5a39dfde380c2aa735dc4cf00f0388f2f39c0c553f262894c725f3cff6824df0cb51c9a84453939f9f32665836", 0x54}, {&(0x7f0000001c80)="cbe9da443afd6a1f18cec2cd1d9b560c25c968190896fa25d7ae0c5d0f4468fe64bcb3ca9d3bda77378cbf436eca1d5cf08d4a2e36a55d1544f261b8a183a235cbf5a5c869cf41131898a57b219c074bec3955387662c85664bee646720078f842b754ac8ac2c096093f10bb9595eb0d13c1c113dbb437da12cea01cf91b72d743ec59f3dc7bb3f67a8d345297d4d341fabf94ba6788948034f2d937811b0fb652088049fff2d4bd4739fe7d6fba48ae4331af846505d891127ccf14d88a3c51443384b2157959494ff69dd39857b3dd7c6a3b2a0af41c6f573ac5d61ca1de47f1a2a2b9", 0xe4}, {&(0x7f0000001d80)="b89d7aef480871b5927b6f508a", 0xd}, {&(0x7f0000001dc0)}], 0x6, &(0x7f0000001e80)=[@op={0x18}, @iv={0x90, 0x117, 0x2, 0x7b, "b658ee5cec6d8bb4f7ec78cd479d04941eeb8269f647f0717b8d5f99b0432ca1feacd753ba7396d65f43fc8542e40639a27221556da7149339d7a9ecfcab7aa65eb5f840411e6353f06f726416ac4d548196a410ac866a14cce8e6b8260878366015acf5b99105a7156b0588326cdc5c52940757d631ee1d08ade8"}, @iv={0xd8, 0x117, 0x2, 0xbf, "a1e1e451b075decc01705e95b2c8127ff089da7a9864b9b1ecd01b9ecb72bf79fef293cca960ae9625e3990d05a17ea0d96025de5721981796a9a282b8320ac8439beee0436a3d12468a08c945de8f7dace7051393cc306f1b7dcfa152c704d4b2db529664063d632b5bb8311a59b61452c4aed936e39f41f202e0957d16bebf32b377ef6fc9134d34f3b079b6f4199c2481be4fabff02f3aaa0a7102d0132d2bd816388d5557caa8ee53d2fa04cf4ea220ada0bd77e8896bf86e562ccef78"}, @iv={0x70, 0x117, 0x2, 0x5c, "79c89bb61d929ae48abb2599b74e7523eab24998df7485bb8ad7f7572fff87928f7f01c4287a493832673ef2def070923ff70fd2cc689d63b75ad304ecef20a6fa8e6f7e8e62f0328cd3ca452ae70acf178aafc6bad02dba12e138e7"}, @iv={0x40, 0x117, 0x2, 0x25, "b8f3aabcac7d525767f1b7a6175ef8ce3769f594ffc56d7d6b569985fee435f585eae89eed"}, @assoc={0x18}], 0x248}, {0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002100)}, {&(0x7f0000002140)="0bb26384233b1c227bd7a0c481c68947bea36d15a37493c2c4696c43db2ae43b2f3c62dcd341d1acbf949bc4a0adf32bd94070729bdd2b59f06eb6197cc700dc901c48cc3ab607384c21d69638a9f44ef8907e38fec30a7e9c0de78c58a445adb76f6402de0ee73e978cdcbc73188f1c0286088f56185e6ae82f7b2e", 0x7c}], 0x2, &(0x7f0000002200)=[@iv={0xd0, 0x117, 0x2, 0xb9, "5e000e9f002d99ca2c7cd80f35066b287ca703a53ef53493a57d12e8f70b19ecc4c59201ef350a916f3e164aca45623efda6b4df15e8f328c2191be3dc25a2f6290935c0c7f1a48e688510caf0e41d241d2984454e93e15ca64f98bb6833e7672350d770cd20d72f2f4c15ea4e90ca1592d65b22b86ac092481af23f751f19f530fe2771c885e7ad6ea92718f6e97e7c11f936ec4d9b1205b11b5de6803a348ebf0ce116340cc0b6fc38ec3cd97b6013d66fe275bf72851fba"}], 0xd0, 0x84000}, {0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002300)="8c5c965ce70413231b241111194584e53427ea2905d9646a7660208bc6c8df3178607df05fe2a8d81227961c38c5fb905b3ab5f256b7d10f05679d0c6cd71e9c9ba66a9e5f9b5903026ad7b603b89d511a887c27d71129b00cd08dd504d711b2b6f72d526865a199fe29f466dff6d958156b7a1594d26105e9235f72a358f4d950a28ab4d2016fc08680e52ecf781566c8791bcea9a9646ad8aff520db", 0x9d}, {&(0x7f00000023c0)="73ec25505de4e37c1f9a8b8eca4fbd91696e265ce7b7b62e2dcdec", 0x1b}, {&(0x7f0000002400)="a78b678cd68970ced80f4b8104c8", 0xe}], 0x3, &(0x7f0000002480)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x78, 0x117, 0x2, 0x63, "d2929b7f77b2f8752ddbf81ff2cdeb0146f8cc696ff5e159f5670b0aa21909ec1e3412c11a60f014b37ef503ffaf7a6410c6869f484c2e3cc15b86f8a9b0b34c9808d78b04951e888c499dbb3ca8d59b12e53beffbd8eee484902b20db63e68191117f"}, @assoc={0x18, 0x117, 0x4, 0xf4}, @op={0x18, 0x117, 0x3, 0x1}], 0xf0, 0x2}, {0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002580)="b1c1251c260aba2f44ce51df83741e994250d298151c11fe0107034d1d8d6535d1de92a5b1d5e70d", 0x28}, {&(0x7f00000025c0)="d10e4023557e3811c0a10f291f868f842ffc11df9344512a04af158de780b29a5fd0a9e2c0f1fe0e4768fdcf41e52c8c7e00594e00a78471262c1af42bd481ccbf4802cf4d80a8b9669670ce3955b7c48f5e403ef83cd5c349d2f0ec3561123880b262b2671a9218403c4b3ab5ec57e77f184c5c0b4434dd", 0x78}, {&(0x7f0000002640)="5b8aa3c492ad4c1a88af25fce28e2805136510e98b2976fb61ed9e2b18a564e28cd77fd6359aca4fc70da1568f31ee8027c7e36c1aca2a494345d6a7788250fb25bcabd270986069a34aa53b9ca9f24213f372a2cf632c6454e9ea110b36b25f469b5de0bfd3422239e613dac6fe8191811a50cf9519bfb4ec7f1732afb441ee2f39951e40c849aee9a0ebc4344a76c0db4eab85e74fefabdccabf1c98ac1aa51294f63d923dcd4e2b680f6c293b2d60215d7455b772708360d9ee446773e902fcf8354b0b8257596fba7bbc", 0xcc}, {&(0x7f0000002740)="3204188b462524b4225272d7357abbd556f64f1e83863ca5c508b7130b7e6cad3dc89b2b82eeaececdd69e8c6aeffd23b96ad4407b21363ca9b5cb32a11c94d1abf928774d24a055d7811585af6cb06738509569d95627d906b225e5f719eb6c7c1a1acab1f4b5f08b1ac16a785ff203801ca73f966590f706416238a49379c848c88f2ba0b3ca", 0x87}, {&(0x7f0000002800)="adedbe4488c82655d50ed293e417ab5957e9998c6f4779e6e6e3aa0efc959ea8318fc38e129789680d1ee5ee1ea60852a8bbc0074bc726291e346d0c244ddad9097b4eabb6dc873f535026beae187cfe91eef1bbd5d890f2e03984fbcf428c77dc2934895046e78f662cc5353be68f1ca22ac0dc7c", 0x75}, {&(0x7f0000002880)="fd", 0x1}, {&(0x7f00000028c0)="2910bd8e41980e61ca196f3f7d9203183364d877d1abe9f61ccaff767ddea3b3834e84584d093e0f2d823b24494ec6e2bf57b08dc79d9bb257fbf3fa5000cdf921908baa5d4fa3c849afc6d6cdaa430d6ca3252402be3f1503213671a54d2e69b46718feeffba841ebdb59b17c2d0331a717a2f2345382b99c3d3e3609fe26157ddc5411869715c0104624d36c54bd4effe416779ba9cf4d6d", 0x99}, {&(0x7f0000002980)="65bf9afb09df7898f882023ff051d35066bd1844d94b5dac49881ff57c93be504c7a39af1967e94e295033425747ece2d4f0a5056c8df1257f4517f89df9f07bb1f62089ea126c66e9a3f9286e341f2b4fc1f9583df17b738ab7ef330ae1c702df36c1dff4efd30e34d5d9751d6bbf34961c4002e3d7f95d7905cd59d78bf4bdeb027a5308de40a237ee4496", 0x8c}], 0x8, &(0x7f0000002ac0)=[@iv={0x1018, 0x117, 0x2, 0x1000, "71e080d279ec67b9337a3d8da398989f06385342b78a7b0c040e9b5af7ec309c0c50507aff45251969e74f7bb3de6114d068c28ef597fc3838faeb5a18859029d36a0e7970d012fa7915ef28a4f4ddff1cb1ff74ed417f9f4280dc56a8127684205d5227921f4327b3aa92bb3f4d4bba785ea3d6662bfc4a1680b5a5df71f53f15c1d50f929e7ef09bedac6c6cee1b17b2ce3565651f16c2e711f9fcb0658fe2dfc9a61fa94c86cee3ad0ba00f7c0e75a4709334029e123e8aa0c0c44ec589848904a0966cc350822f686fe71b050ff9cff5eedc99ad034e4502ca934ad421c524df85fd427cc9f4dc253c4494dd690428644fbeb103d8c8b084355fca480e11c0286b84ddd29129a9196ea1b4bdcdf1b540220d4956169b4284c0241d09c45ed4411fe25f5ab43ce8819e965bf5ec693635610d0940de347b3301bfba3171652d04cc9a06c743e52e55c5ebd0956433dd57b892d2bdd9510aa7972a4ded43a3e1dc09b002b5de1a519a7bd050f813447d41eeded1ef6fe7f0fc5958910df88fc8e501c8fb69e93b601aa1eb1785be23a8ca28ed0e8299273187c8051ee81b1e4859e5d7579a72997b844e3732b964b6f85da6fb3130e39c8ef4f32f737cd0ccc3a355a9ab9e48e28cf72f9c50b485238093e4182f644652c11fba423881c3273ea9414c88e2352243c29589e4964e5a743d476e4b6cccfd36346c292769ce0e0a95f240e33148f0c14e7d25da7c3e2e9bab3ad7ebc6758a51174e8ecd037ec64af3329d80d40e05ce4c668827fd3f863dc931f3f1932f8eb206ec5dcaf2112d6b1a0d5b6a8346ac8d53bff67ca534ebb835e20d3d3db5877c3f17a27e3d50d6135e29327f39760dcb47343ac3e58c49db351fc13a7ec1e329edf472bc80952095cebcee23f709d8ce40770d37f322c8f78a74f760f7a122364c74b970a7af928eb74498bd217c123c20b06dfafbe838cf48ced318d739b51958daf64aa93d84144b84381a7458974620af337dbf36492b677abcd5a8e85f62419d0e0e46f39ae456a277b6ad54e1406d8c2631539875f6730ea76b9ea51d333cbf46ef74792e241b5df1bbd23ab0aa41d47ba636de727f9dcaf5dff570d3908212cbeb6301c7333c42a69b3b49a4f3c0ff6994dcfd4ebc39cfcb4b8423530799dfb05d48c26365c3c6736fba880cb3ee4b813b34f73a92bbd8be5e434cf730c2b2893e8ab7f41324bac0e0ce665ea1ebe0cc5f4c2f0617366b738895d4b8918c6c52448744618bfb177e1befbaaa64c8835068a8e9cb56f6dbc52f022b850ccfff323fa85850ccc4257abfa3dccf78fb37454ed5da8ce9474a1655977287b9d44afd5a3d9ec914d8f9d089f7f28a4f94282bef5deebbc602295628895c4894a0794141764efe2e2d307525bfe4497a032cb493cc699c650d43b1f950d485690973aa0f4c72e1cfdc4b6641dd3820a18274f2ff532a728bca168e219e6ec8a49e7148f77603a216d447759328d7fccabf1e637f7086815a1755710be18e0ac4ad0337eb57043cf8fd8557ae80a666169d22c447aba337a1ad3212e03bb7be401f1872ea094201cf85fcbbf0a7330d45ade78c067cb953a04efca6865559b776f079aed0de137af949d3ec47969ba305f714944f830e822abcee09124a7d6cb151254e437ad655e56351464975aeb8d8cbc67bd873941185afd262b7742a590e909db6829fabedeb137ac94fcca43ecfee0f0de3e7877afe3399344e4ada1c774407e4ab847e848982f14d4e32622a880caeb035633e4588a225906cc7e11a95eebd9d5b425ff853aaa601d3766211a61a766da5f785422a9daf633d7b9251787c79be9c3dd83fbd100330037935b5e854d1ef072ec02e0990911c1e7c883a3e68ce2ca9720b6bd8fd8f0c1e5fc3ce7850d3358b83ccfaaf06a4f0f6539ddaa3d5e31138c1dac752fe9eede41aeb6200159bbfa9c87cc29f997adbb1607ac48f5878d3f00844ec8fe2f597e1cffa4c7876590d8ace2dcfb3c9141f716aeaa23ce5a871dc11e77345f1305dc39a56315bfcd260823ab46811bd22b089956cde7b8b5504069068a835406fb2311ed3cb44ef5cfd02b1a5c2235786035f248536ca3b4053952848127516b2b52309f53fe4fb94708c9550d47a6448204f79b76efa873eed598db40b09ae1ce43349975915cd340c7335cf48409dc0fc9946fd1ce6f118d1ab44c1991b246e395b3005e2e6a0a7681c8af89e42e7672cba5fc1ca5661951265552cee5c3a05b7db02c5023e6a1c61f9120e70791baf885cf3e52dd7ebfae381fe659cd7fa6de6ce2e743f5c17c7e36563336692698cbf8b53e28f00725e9335ac6b9297e60f0e04895c4584aebbf843778a9f04e45401786fdabef97cad45648f0a25cd3821c39f17d101405fa9ef1d80488921770310997b599750746fbd6ac53b83ed0d791357bca2b28c63175c81c0e309f731e6f6088ad54abcbd9d2cdc152b9f0cf744cd9afac88a2ddfd08fd7a3aa73cf631fc500a175a6910a4ad7ea63eb3538ccab9195fe32903ac0031761ee9f39badc10d4585ea2a6e9b283b6ab1f23ba5cba6610c83e84cc0bf5fffcb832bec0cdb558bc84354c7d26ee8453ed9a0e82213334b55e1c8a4ad60412cb76a49bb59181ca727ebd1c5bf0fb0877a3580b621a1f1d83febf058c474d59a0da06409039865eab616180ecbcd5d663213da2f076969a9039c108cbe4d16166c1f6db752228032d8b8cc39aae52db646a4ee2629c93f172613c3d530fcdb139c9318ab92c712918173cf174d62471e2b0f7489b87bf64e82a85dd59acec331885e687db1d68e92a73d281320a04360864c5ad73ebecc8c8c602d64ec015cb28fb09e5df692116b538849d0470d651aca1bf17ef6400c1e36056d2d1a3636acc119eccfcf35b7c342602ddae1b8fc50aa7c996d47a2a8e42f22c2ae79546af866851e24611e2bdc6354e744f084b499524014533d7806a7cc579753179ba5e11e83d6f89e76953842f168b84d114f26b582aafa563ae66febb1516312924077bad73a14bffdb1bb7c9fcdbeb7d5f1e04e59ba05bb4a7c0b9db6743678d633ef2ee1adce5d7dec254effb8b5e2d7ae4c7bcede538af28dfdf2f518e0105cab3d47779bf5c7d4c1c4d664669153f0ab033372ecd61b49958f8468b7c4e8c9e07d745e35eda04147ff03b0d15decc0b7f69c5f0791fc12c77eeb4d01805e0c6fc7a7fee65b15740ed4138a0c1cfcb6e5b2fb8052fb2188ae4b5cc0986dd641ac56e2de948396767105b5fb9ee23451221d5924d21b90a6d6ed4f1c9b5691133eb46ca8ad28d06612097ccc876e6a433738b9c94f0ee3e55b057c0fdd9a22fd8db2138cf741497f6456a1d3b20063bc3924874d473a75692fbe98262a6c545d52b5359f7646a817483bf5c5ebb00e4acdbb29bd02dfd0666ece4f54ec9e7e17c5cd736a35c6e100d6444ef28e5695512b72b8cfd9cfd190c932071794562633f455b6b57a376ba799a5d9c4bac7ffd0e42572d83dcd97b9bcf1a0c6bd3b06298ab8b3a77bf07e81244b959c778382362022914e8d4d4709ea4b9b244d8f9b02d71415fa1659b47c55a027a786bc657bb2a67c86250024548b24e7d76f4d19d7da7246142be5b2442a2fcf2be7e5c01d5fc76667585d0f9cc503be03d139b0f792ba6bc1a283f22f498e1a772fbbf6d483b4f0c77fdbe7acf29e699a31736fc6f5b6e9581735a0f550ae8dc5d02497880857ce050bed81559daa5c1ef0cc36aa690a4e641d06602d3c722ec5f10c1540adfd31df0ccdf9410b675eb86455146933344037d173ee0c32c21326a9ed1322a1180d87cd733ee7b892abd65595e24b323a068fb8683676c90c236fcfe167655ab9e851afc072520775673b37dd5a4048af0cacfcedbb597539817e8565010819c9027dbd373afa8cb20209d2e059c6154f143f0cdacb233f394b43ea3057394f42d2f44d914c426a48a53087a70910b90a2e187bece4e61961995e78b33db4db0de532fa473f57c3ae9886e0c0bfb09ac4159c44f89e578bc8c49f51bdfa68fe2f0973539ea6c99e24cb1c077db856ac2ba3d712955fe681062875b72e2a4579f1373c4338ce5f40bd7f2623b66633eefb2662989254026b4395fb01352d68b7b22f108fadbd371a7b8eba1c922f44051a95ef07dd240b5a7833e616cea84ba1fcfd8f46b5693901bed1f0b0dcdaa0e4b4a504c916f2a34e6a665dd6c9422b6fb9874dca3dd1562561324ddc244eba2a90596ea857e7ba8dfd3b52eb361827fb625c0f8cdd541a27b48e7e0cf37cd6d58d3348349e48014ecbb4806078318538de1eee0eee6b84653640ef9a00645b8ef6085d2bb938e5f8440d50087777fd362bd25bd6139691e7ca2846997eecb87d9eb5612378c85393594b100a7306dfd32c1292e99c0278a316fd022efcb0d17d04291fdd180afc69c5cc41c86cf96b0d28b1d8e736e9eb1b78ed87b2d10604c7b0156322057ce88f0fd9671bf3c3c60b45527ebfa82f191629576724b22cb0132383c1a471dcf6b534f2be761376a2f905d215caef8a1699b41265598695ae028b5504c4f7aab9e79f84b2155854e308a2c9b0e25a6c904daa79672a1d63bb25be1d94542a6b0dd844273359e174fcb76c7f562c9198e321eca5afa7ffaf5b6c4baa2d836ad996ec3aeb385b10262dfee304f0cb6385f093eaa20a2642c373bf3f6dd7563555349098a610d10175cf057757b81d9e1b306b5f7f353d62b7b09c42d8df49816d1bdb7938bdbb9a86f681700c62986e63551595632e0064392c2ee76b2f7da4cf31a1ee6ad742863600245ff876b1296a75450f0653e8d18da2652b312db5cc2cf34cb4c7563ae095e102bcf30faa515d30972796ca37cbb45e9a10e1a7775e0fbae1dab8b9252f1b2adf2ca6d7604b3b7b2b8040fa3c2e6a12deacdcf4ab1ad60b2cb239c99383dc0faf39b7a84d9346fb6756c5b8688b9c43de3f156243466cc7d3e3957a9c47762b7d54cead4201617579670e43c579257a074d4b7733509cf35b65c2cc7e504b415859daf0e2fca3eb55ce3bac0535c10ae2a3e7de17be16c45b0a4888c3786e232d468d2815279b7aa5c2e672351fcb906f5ed600000558993da6a26a7b459ab322f85255ac9dab94c059e735a138715c73b4b83100e06fa210ca25c39631e971fa4dd56a0dd9392477f2ddf4e7a6d1b4f62cad142fea0f52b9426f0edb60deb3de477717315c6e04bd750b60d527a9037fc81e167872a4f099d237914d3eab978abcb3db3389d6a2d1eeecd7a5d600982f083c73ff6b47a540e7c219673599774b8075c43b8505f1740a49ecaa998893cfb4acd9adba7bc60b40cdd1bc2c41978930bdd51a726f72e13b5aca3cc907895ef126631f2f0826aa7c1574573c2c2e7fe9630656bd7736a76dcb2c4303fe4dccad6e9fe89da69b7ada7040f46a18d9adbc54ca38744e646ed4716296372393e14aead152702573cecd063063aa1c72fcdeb4f29198e88a75e3465a6a2a90f6fedd25d5c0862497cfbb924255c766703f88b583a486d1038cc2d44c1659b5a8b158252baf631dc9bd2e13af065d75d72c5dd4cab23b2a6ab238879c7193117af6b726b0a8ae68397de622b70b6c1e2a737c3ab674ebc7ca85fcf03805765ada8ee5dc217ff2cb88913cb62f5ddbd624f8277efd9d59e08cb4473bbafae4d80e928cae3b80588852a64b6084dd308a9b40b2c4473afafb02ed921af5ad608aebb87ad835231a3d515da9e47ff957e3e6a5f5d886be5a9"}, @assoc={0x18, 0x117, 0x4, 0xffff}, @iv={0xc0, 0x117, 0x2, 0xac, "b5cee0e213cc893f8e1376ea01f139d878445ac333f891df24082d8cc90ade708c31ea810a54c2248045f0dba1c6290e8afe83ce2b3f5aedadd10dbb9992423c04845e8533e9c33e048afb4baa56be950c9ce08c274617a560b57977816c249142766cd31bb5b3c1dd54b97c4748ce2ff3e703a534addb39c93a048cec1fde536026dd4c00ad468016492f2e20c464473491cc34e44333893651bd3ff7cb881df3bbd3ba6e48de894bbc0967"}, @assoc={0x18, 0x117, 0x4, 0x1000}, @iv={0xa8, 0x117, 0x2, 0x92, "7437b6f31adc62f90dc51a53b9ed7acbc99cf1346172bd9a8b6561993ef87ee6d45c7a1ac35ac7633fa636ed94cb9dfeb94e51533582458f815986c461bbef9cd0f303a719a55f9f012eee279c7f1f60feb1b7914ed873c38aa8b41112993272e3cae32cdd1f838b2d352246df366bef5846eb0124f051e283717b698392a80282d5da2de8bd6b195b1821f13075beaeaa01"}, @iv={0x30, 0x117, 0x2, 0x16, "817d5b7941d234eaca5ca753391ab64f2c8a8e33896c"}, @op={0x18}], 0x11f8, 0x8004}, {0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f0000003cc0)="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", 0x1000}, {&(0x7f0000004cc0)="b5b3318338", 0x5}], 0x2, &(0x7f0000004d40)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x40, 0x117, 0x2, 0x25, "fb6dbe85c888d33ae54d8461c21dbc44b260cdad99a3f7766f379824fb1d51d67c4ff42631"}], 0x58, 0x44040}, {0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004dc0)="86f5c261fafa9c6c9e08480698deffad6fe30e728f3723438a2b1bc85cb9c4ae615c778a4aa3068f35aef65e9d21ca37fcbfb7262488f53039a0ae14ed04646edfcdb574508326ac65a07a3596abb51014f71539a0894d8f94941918434031d2fdd34b5d6844142779e163d0297774a6d1431c72cdc701b7873599f596be5b00ada0a645eebda3dd4df311cf1fe4631ad55cd2ad8d565fe58840110a89500acbaa1bf5a023ee18eb62ea8c33b03fc8fcabfaceb8f86701c7594b885cda2b241c4895fe3075fefb95cef6702254caf7cd2706ac6c8a", 0xd5}, {&(0x7f0000004ec0)="5c2fec16e237546dab60", 0xa}, {&(0x7f0000004f00)="7d827c8f20a056a0eede8a7a8fd2f2fd3989c1098e7d7969b5d845bf0e73ed24f1fc903ea8cbb34e206bc9822142c82c33aff40f4f1124175ab6ca44861b98550905d27dace52501012fbc9f423add1d17d776ecbb1ba70460e106483583d5e3235c2b36c2804f720ca0568e4e0273797785a485f4429e8df42aed378db3c58f5c4e1f5cecc9fcf6f329ec2878a758be44386f7a76ab90cf9bca508be6f7178e0c8e0bd1ede8f69bbab33a41dbb95aeaa8a8297af404475c37dccef922d5d7bd6f2774369baaabb24a21fde419131bd67c07d1f14d8387d2976a632a", 0xdc}, {&(0x7f0000005000)="b98fb41a03d6920c6d5652991db0e33abc15d374ee56eaa57f44bacc7fbe766eb24860296595aae84b9dc8bfbf080be64a3010699b2be23a6d97c226706e986fa3b48248680e8e5d870ace35b87a9865b66273fa95f35bfc37865d08d87998aa3961e5fd1a0bbccfa9dfe289042ad4a0fa1827c117300cb3d39aa526320f79d2011935284c690b0fcd35a5dd2a9e5a721cce5a8767d065", 0x97}], 0x4, &(0x7f0000005100)=[@assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x10001}, @op={0x18}, @assoc={0x18}], 0x60, 0x20060810}], 0x8, 0x4) 23:38:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @empty}], 0x10) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x4) [ 2231.156212] audit: type=1400 audit(1573947491.478:230): avc: denied { create } for pid=15504 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 2231.213495] device bridge_slave_1 entered promiscuous mode [ 2231.222045] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:38:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/e\xff\xff/swd/controlC#\x00', 0x8020000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000100)=[{}, {}]}) [ 2231.288812] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:38:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r2}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) lstat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) keyctl$chown(0x4, r2, r6, r4) setfsuid(r6) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000140)=0x1) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) fchdir(r7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:38:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) write$input_event(r3, &(0x7f0000000100)={{0x0, 0x7530}, 0x2, 0x55c2, 0x7dd}, 0x18) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0x8, 0x4) 23:38:11 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x543000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101080, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00\x00\x00\x00\x00\x02\x00\f\xa9\x00'}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0x148, 0x278, 0x278, 0x278, 0x148, 0x338, 0x338, 0x338, 0x338, 0x338, 0x4, &(0x7f0000000340), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xff000000, 0xff000000, 'ip6erspan0\x00', 'gretap0\x00', {}, {0xff}, 0x63c621385c010471, 0x0, 0x20}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0xfffd, [0x0, 0x80, 0xd18, 0x5, 0x7fffffff, 0x7ff], 0x9}}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0xff}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz1\x00', 0xb8b7}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1d}, @empty, 0xffffff00, 0xff, 'veth0_to_bond\x00', 'syzkaller1\x00', {}, {0x7f}, 0x3e95d2e77bf480ea, 0x3, 0x66}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@inet=@set4={0x50, 'set\x00', 0x4, {{0x0, 0x9, 0x40}, {0x7, 0x1}, {0x9312, 0x2}, 0x80000000}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'batadv0\x00', 0x800}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3, 0x3ff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x2400000000000000) 23:38:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000002c0)=0x4, 0x4) sendfile(r2, r3, 0x0, 0x50000000000443) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r7}}, 0x18) r8 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r8, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r8, 0x84, 0x78, &(0x7f00009b6000), 0x4) 23:38:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x800000000000, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) io_setup(0x3d8, &(0x7f00000004c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000000580), 0x3c1) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x50) listen(r6, 0x8) r7 = accept4(r6, 0x0, 0x0, 0x0) close(r7) setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f0000001280)=ANY=[], 0x0) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 23:38:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x400020000000010, 0x2, 0x0) write(r2, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000d00000007000100010039", 0x1f) socket$inet(0x2, 0xa, 0x54) 23:38:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x1000, @remote, 0x5}, @in={0x2, 0x4e22, @loopback}], 0x2c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:38:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/\x81ontrolC#\x00', 0xffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000100)=[{}, {}]}) 23:38:12 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, "fd4f43c3b588e6b2", "9b4b6db5cc4b281c427d3fd30000000000fc4d00"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000200)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) ioctl$VIDIOC_G_AUDOUT(r8, 0x80345631, &(0x7f0000000040)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2231.727535] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2231.744028] PF_BRIDGE: br_mdb_parse() with invalid attr [ 2231.776232] PF_BRIDGE: br_mdb_parse() with invalid attr 23:38:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x45) write$selinux_load(r4, &(0x7f00000002c0)={0xf97cff8c, 0x8, 'SE Linux', "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"}, 0x166) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xca0d46c4dcf6e368) 23:38:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="46c7b9c99581d54f507fcb437900dff495e2e8014b83016de77bd136abdf050910795728370cbb3d9851387098648003de019369e023f7e58a166fcae6d63216cc13155b5b480ecdd5eb3a7e5d345ff16f6e1c62e0f3bf07c36083f10fc916cb83cea5dd1cbbfabe75ac795dc370cfad1503990c102400ad4f04dd30ae7718c1d4478284bd7cc49eb5d141c03d8c1804e98b7347d250f39cd5076ab29f325ee012ac30c7ab3a8ffb25b0f2974987684f6db2a8370268acd41d83ff1486df063c68a2fbae284c8af7b2bc3527b756bb6019c96c8e8fb07eaf26", 0x211}], 0x0) [ 2232.058585] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2232.096417] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:38:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0xfffffd33, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c00000000800507000000000200000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4}, 0x1, 0x0, 0x0, 0x4408c8c5}, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r6, 0x0, 0xf, &(0x7f0000000100)='locpusetmd5sum\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00', r7}, 0x30) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 23:38:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) recvfrom$inet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$KDADDIO(r2, 0x400455c8, 0x1) 23:38:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x20000000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003540)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000003580)={0x1, 0x0, 0x2080, {0x4, 0x100000, 0x2}, [], "778d2b304839c6ad4906672121de6623f44d08219a0aed8786226f72d7a999b206412c615f9aeddfe328df8013c1b99ab28585b9385cf5ad3d61a7485c5fde199638d36caf1930bd747e871f730f054c060569e081026e4adc25c95d0aa62de15c8393b1315585bb3520cca554023526c57133ce11aa03ffeb93583eb0983ed7e3ff3296dc3ac860e790658f4d8d31818094797c8f6bb704acc1eb5a650343fc1310028b18ce450a7a8ffcdc638bbd4e860cef8b75b8ccfc2ca8c1232ee4afe719aaa8aea91ccea1c16d6262ad1680153275ece884c00c9402776d7f9481d1c0311a707d577404661704a527a6f76c3582bc03ee454b4aa7f3160d204e233b63a7d79c4761512ca7e7e9d819de03e2d737979891d4a893c3396e2b033046e2f7f771afea082424689d183b31daaf6463ca9f1c02c6af7bafe6fb03eb681fa86c6513677f6490872bbbdd172e6fb6ed33469631826cbe3f7824d5b9c52e47418aa5f0c7fae56fd89faf05c4c7143736dd108409779d7989ce946acd5cbabd46a2b75f5254368eb8cc45dbe5de63b3ed64bca02879633bcbace6562e223ce04e387958bdbf0ffc4236f4f5443376709b73a69bec3c09a364407f167c2ef2e51f18fbad2e4ac6f0c97104b5c6be569e73912a0c61d908230a254488b7e699644e2d15b89a9b1f0125a4b867abcdd97ef07b0de313f22684c9a5a5a5c84d2dff5828666a05cc0a3d1abde043aa329542bd19877d78a66b2f9fa40d85ca709f911732950315caa04b7adef9ffa81999fc40dfc24fe8c66108c255f04608ce77302ccecd76c412fd37d106e4e0f915b8488fa3d419fa2f850480618c74f91df6de3d65c172c779bb336b897f8bf7dba4956b35d7ad116105d2f65ec11f779c70ade93c1e3ce569128a596cf773ebe01d7457f9283d198ab02c3cf52eed23423d41cd849c8f0dd89393f93f2a6d76a131412d543de2393ec27e471f5cbd524edaa451f8f73a4c1d928f5e99604bbbd031270ce5892e7b3ff4caf0b4045cf47757947656905ca23e13d184f2b6a9180573cbe6cfc28f342907d605d266a4c110d11d7b048c106f2bc06c8f4335a2812cd9eb4edf3556f67b85d63a4665a167d917452ad7c4302b22c33ad061126fe877861fa74aa782eb998bacdf7d55667f3c9b6abc71f932cd3f3a666fda59966eafc6e366af8bd164095e47dfc41df2014838f4ac367a70605c80b1ac674a648dd820d9b574fc59039b224ff7a4f7ab8f2721878d62a686981986293b9477fc50514bd411b3dc3a3fab188d3a3f67fa5e5300c6e0bd0c8fbd7d1b3858f7d2451b93f82b75131bcd127a97d20b1e15e433a4e973ccd34504dd1eae9b1df624208467851081627c01b1e9971b5df2042da8768e77cac444dc82b2cead973590e93b572b44f833f7b9d6057adf7d6a49e4cc55e5c1035f287f4e4426490df9c7aad838816c91219f784c79cf25ac0e5ab1d17311f803498c63a0bc6b4e483ffc2b5fbd788ad654e325093445cd5f15eaca5582dcd44dbc03411e0a9bb05198e4003459bb8ce6ca550d24f3c4030c157f22e39cae1f0ccd19909e6f467805bf08c724968af60e33b3f216cb8c2056b9ed15d42c6a380b4b781224a3e69c2df1a49fc4282462674fb28f4dfa22497f2bdb7fcbc78277a3df2aa14c3de3ea931f206110179c8f69b5d607bf43829c99e46bcc63127136903685e247cdad025b8aaa0dbfd83a55a8a3805666e2f1a5f9de169bbdf4146f4da09e626ac473f0875566f00dc6ebe570f2015d6732df0aa2c522b32c7998f8c894c304926999741ea8d8bf86fe971316414161be11c26d6869b71af8b2dcd364885bec96df082ebf0d5a1581029b1edd8d7808a395875b034c9cf0a3b651efe067b186631d05cac015be02cfc84dc2a40f4c386b25e1a183b73ca5110576369172dac438e560534741b7014ebc87fcfe41230f0c234681be6a606fa13bdbb4ced263df14d9055d816929d58c5b4c1283b3cd63abaf50c51a825823dc6093e1d461827fcf87609123d9c1492f92abe9262eb18faaaa85c2afb01121a9490b48c5e425366440f52e03e449f9a584eb27ab8d90897d691ca5a753353935e160c7b84f2a1970ec0c2c3970db66ed08c925222adade0e8351ae30ef50c5440d8ccba27d82bfdb836a3702750b3d4724a50e0ce362d57e293ca492348c0c646f7163e65b461f7f6cace0648d8a3b817ec35e35e18a0dd52dfa6621c43b028c0f7965e2226afbbb71421e919336d748cefb4a22d720878cdefc823409fa8b58b5895121cc8f9a7c916fee9a4a6114de9372085730ea273d070b0d62a1f2887460b58b468ba5c4cc78728ec0bb96c02d19c6b209b1f86d135aa765726b337e57693099cf86f5eb6d4760a25efe838d7c97ec79ab296ea673938b6ca7a3fba5e5ddb1b7b640bf4ffef1228a81b77836b73340197b79d73c02f0604ce8f0f91e250fbcf772239fb42c63064a974bf3fa625943c7166adf771393358c5815f0a72e6f806d054dcb271bf16de5cd505060dce09df680798541025d1f041c6d426e50b95b354492c6a9a22c2b972f3c414ce49ec51a0767b2ac027112a6be7a28473096ed10fed343f4d1491d82bb87b548c977f5ea58e37fd12d9a7ce5e3b3466251e1c6c4dfe5dcb2f125521b2b0cc88089efc8a092632d4dab3fffd85752645ac6ba66d791b31d80064635cb1abcb7748b0f7e9318bf94485a54d375da5cab3a767e09a719ba385b8b1924677b316e0247a52cd4a91bbf61114ee8e3599aa49592f3cd7dec86eea68cd3e7d2ad5fa449626ddab0f9da50cc724472e1f5e2271a7293e80eecdf58eb16084ee2b511c68679712140ab3f874b637d2920cdef6fcf5af53b182898e9aeff73255965195e1f39da58a79cb6dc76d1a0b41c96de72faaae72862daa6b0e982f88c23e86566e7f23be006c2d41b4313bfd2d3eb6575772d44657d6a328022990e9d4b179ae1154ffabb103bd8b1527823f74e710b4cf95656439867daa35b5498d17e5beff18e87f6efd2a841ba5adc2dcae450b7182ceffb52affbd882adba581f6365e28de6d889199bb81bc1f2ae01ac568f55bf4383057560b582ba4fba9c7264081134f40872c92b7f3a42c43a889c597175bcc6b8d1f64da038b53bf2803d832dbbaf822805fc25aed7ae2cae98e04973a0e819a917f8213b9e9f1d44e4d2329c8ca254343846f1bfe44d6c46be6ec04ee8901defaa0af0c7a02bf492c31f881f517ceb67466fe641963f5c428ae0ccfd60bf44fdea920fe75c05db67f42b35d40f152a2dea01a4dcb1e3b3dae2447413e1848cf7af33522a628848a71a09691fde60d8d1710c7ce749a994b5cf9bf56108411085d067c05d06ffcd44e509c49ec26c29daf34cc411ed1ca6b8739cedeb9d5d4147e22b34646eea5d8707c5fa219204fdcbb4155916ad85841eccfedede8d29be7cc59a176ffc10933bcc8367de449e89bb79efcd443554e8ea368256184f7385d5ce36a8115bed33e98ca4c76639f545b5817189b1ce86617bf25995d59215763d8fdc8dd9cb58b572e463fb062b14732927ab11e0d0e6f9711859ad8f48c619d33ddf5fabf840d8856b26e9f1bcebd8c31c7eb40b86013c437ba67922c4e60fdf35c45b6c303dcc30295c8d2ba1aa21b2d89a8be938287820dad62118fb2987bd15f8ed84359dfabb28c5f986da68fdfd19efde92b1aeecc5d13ad6588eadbacd0c893415d1f8a907da29000fc0277beadd7704773a7cd16ef8029fa310bc17100256276bc2d69e9e449685535285507d27e9ee0980b1fd1d59dbb05f970932423032808b97cf1f93bc181579c0a379b838d6d5ef214e88b6321af4732b3ef5dffe1157a8e790a880bbb4dd4509ddfb7cc5a1dee9ccb6c961b470f47f7e66e54008306c61347c40b99b56be776378eeff562a95a89abd06b61e3bf351c66e98789e8860949a1fa195e37c62bec33cce8b9c685e9aeebc7a6021c5975fad82a3a9ba6a1fedc1c2f4bd81fed434d1470f15db5a72321b5dec651173d02e13bb5439aaf9d62988556c5cf30d73adba4f5dbf0307b8d1d1a1e4b82ae813e217f857a8080ab77ebda640b0e5595a28d57a15013cf2cbcb552e3a33e8a72661ce0425657ced5f607c16e4c6992ed6aeb83aea0111a733d94e75b181e2b9aa66d7df7c00b079135191c8591727c2fb8ec06fdba44ead19c9352b85ee2eb1791dbad0284920f933dcefee926dbff7b8b7e05418e92cc22344c58d491c1da9a07aa34b24dda8f9064dd4293dd126ae9186837c319a5662471ae7b99b0cb87a344ca021f4b49a6e9991b92ef9d239861937ef4f2911686ccc96e88209d8173a95b13249129dc2447ab98722a60605e82bd155f338241a431bed73233de61616d4674a47859ef168333d8ad0d0d0c80d7afb4287e47ce4bcdaa71082c684b6a09cbb74d3239a9e63b2b111aa264fde14dacfcdefbb7426bc163d80faeabc575e7b1e0ee5594ac5975ffc09225e639076d2c80cf0b7fe0007d79888f436be9cba46d2d83ff800faff2b68764931da46dc4085ced5dc96f08f0cc5ff7e8d2a52fe1b893c7a3ce72e83c3eac1de3360182fc1394536bb06c125706e59c15c8a705f9bc974f7641b40532de61b632b8db3a2fdf3fff4c94cc7960286fed14696acd60e298fb5be62ccd6eedee9064c5725cdf3f5ef19da2d8a705ebbdf41e42bec2ef94575e52e2823c015b3279103c58cf57f9f8f2dc5d73fa02e467050835b77f967aa373a34405587a5506ab3ddd93cd58d37df3947dcc88611cefb9087ef0cbb5e406adaff8304455075c6b118aa01195f60f8425fbf03fdfda16d8c0b481576738852719875de45aad7ff74b76bba2b934d661efa34a437ca7a5af58770d760a4e683602962f7d73160edf55129cb0f68012236fffc07b3d0fd095b025bc359be577d267de4a0a70dca6b402e7283ad26f104517c79daf94e1919fb121b073e91903e6b9b38f32185ec843d88f6b9470e53045ff976c2732c7c5bcde50e475e09d4d27cf47ac5dbe7944e58e96d59a765ce986b590c10e6a0230a6ff57b099eebaec61863fb26be4d4da972afa423a5e6da998dce5aea4705da4070ad216f2d6f23ebb30b6dd145ee0270ad22a909097feb2668d58aa39ca18c0905c0955371212e59d4ede24a6218cafcf463c07526f34e8f94ec68f0d0db39f8d08930e497ca91aa0ae021047eb785c3149210314047c87b8b96b3b9f9331dfb3d5bce828f92de95ebbcec9dd875544b2ac6507d515ce66d67dc0e1ed27e41e2b37a08c967cbdcd445d19e60ba64e2a730abe06f9d298b46389aa4a1b6e48ec456fc85d1ffcc34d65d9b41113af6573c775fa292da069d80f5699c40cab90ee1bafc25b1ff19e793fc5ff476eedba3c58ca72bea87e3d8aaae12e409d2a0e712dc823c6c7531a149d452878fd3d162023ecf0dabcad731e4811e2520962ca60f06fd1f04be6e5ad1fea80fae182d213e6cfe61c46c206f17b4ffd204d3ccedd3b744cf8018320fa0e4cba261917b8b93565de6634767114834017852a81df80be1204fef6f6b6833bebc1028058403cafc961625643659be70e21fc232c427d6466f0a0998ea7f03b0cceb3a5e499ed1d81698a30fc67217ddc78572afa771e5d219d20bdc91c6c16deae1536f4745f3fa5e7c2128c8c31f3405d59b5e5bd26eb279c057e2267bfddfae78e94b8ee4027cc1b7b1644d3252d0924079dbb5504dc3e8360336c08afdaa576174712aa704", "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"}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000001240)={0x40, 0x4000000000000bc, 0x7, 0xfffffffe, &(0x7f00000012c0)}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000180)={0x2, &(0x7f0000000080)=[{0x6, 0x40, 0xf7, 0x70}, {0x7, 0x8, 0x9a, 0x101}]}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r9, r10, 0x0, 0x50000000000443) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000005640)={r10, 0x28, &(0x7f0000005600)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005680)={r11, 0x4d, 0x8}, 0xc) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, &(0x7f0000003500)=0xffff8000, 0x4) sendfile(r3, r4, 0x0, 0x50000000000443) recvfrom$inet(r3, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r13, r14, 0x0, 0x50000000000443) recvfrom$inet(r13, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) accept4$packet(r13, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001f00)=0xa46a188f, 0x80000) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r19, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc97d25b42bb6dce78a9ef3e6ff86b97aa5bee657c9f6a034eb34131cdb91afc0387cfa730508d3e9d18cf4e91b285c48cefc613c1e0102933c2aceac705f25fbc1235ccb3e87106e97c611f9c744466f3b92026102f8bd0b24171426cfbd556b9afcbf3d121e4ae6c830b783e59af0adaba282c17261f2ad127af81c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b9b44208b8a40451adddacbfa8ceb17d34000000", @ANYRES32=r19, @ANYBLOB="7bda00000040fbff203353000c0001e7ffffffc64987e2d904000200"], 0x34}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000088c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008900)=0x14) sendmmsg$sock(r3, &(0x7f0000008d00)=[{{&(0x7f00000056c0)=@llc={0x1a, 0x18, 0x0, 0x4, 0x3c, 0x7, @broadcast}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005740)="c17eec766c7c119b43abc31717ad1d46d982d538afc650aab8eceb49bd3560223b8b00bb65110a16001d8f0574b9d2cb53d22cd8f56057ae5a20dc08da4b5f55668e421bf0211b3563da4a12802df2b111d59ecd201407ce278f2b826181f5e1908464", 0x63}, {&(0x7f00000057c0)="9b37c7a98238ab26102c01ece9a540f611e1e39471a975c7c6bffa9013131ec12ea9ee6a68a820dbfd4b0807e715f1a21cbbee8dacbf50fbf3d689e4f356bee7d85a023c5e2faf1eca0cd4be6c920613d81c5534da8b816ceea617f875fedd288839b82a889b556c43a8c405e88d148e256c1cd908938e086af5c8a3b9e6386afbe0d519aad630210052498eb7712687b34622490d8bd326b3b278a4a1dbb161da8ce334fb4b2d5509a92b88f385aa177d1c8f2ad5a654a4f2c78e8a4b54b4bd1c7e244fbfa7b9b5007625a6d2a349144ebd5ccb56f848b7de75f317216103d3b76105a4ed59104ea13fc76748c7298b755d9df1f264077193096e", 0xfb}], 0x2, &(0x7f0000005900)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffff9}}], 0x18}}, {{&(0x7f0000005940)=@hci={0x1f, r19, 0x2}, 0x80, &(0x7f0000006100)=[{&(0x7f00000059c0)="61ee7bee1942944f432b907176d93b2f9fe2b419492a8a7ef7af972c1f44caf471f9dfc2e9f02853f692187ba5da4e59d7eb", 0x32}, {&(0x7f0000005a00)="f5b6d6b2002bf71fe2ee253a2125dc912a8cbd4e77694a66f90131e32f34e8958b6ab44e4b12f6900fd0bdffb4ae5a1693b6810c9c5e45535a58af1af97bf5cf51aa0f307ae9080315878b76fb2867756705e41161db8aa096899c299c1c396324062b8691145f667e19e15205783391c9deb1c47930715de3c59d42a358284799e7b02ab41b760bb344190ce04d1a3dc3cfc058c5530e47cc922977e66ad705fe4adc4abd818c892e8848b191d0e992158e6e46c157be752fbfcd574d3c44a1e54cb35caa10be5a49c2219dc0a2476262152736029fd7b65d800c41238be2345c7bef9bd1e4967acb4e562a40140c1729", 0xf1}, {&(0x7f0000005b00)="ba417ea9667f358a4d1296a0d0fe27ed574c966b68377c57cf31cdb9529fb7b8c70bfb3271b07ad89aaf40a3a97ec9fdf8a4bb15b865b78346bb09159e70", 0x3e}, {&(0x7f0000005b40)="a7ff33fdc95ec88df9625810b2ac58a8c4b63c1b024555005861dbabb7f9d2bea461433d62c20b6107797808e0567406a6786f429ceb5bfa558e1aaf96f876a2c528eabfb28c43543fe73987f2e8cf26124fc7bf7b53ed55d638836f637f27ded9dda3aef830d0a17a79c1910d0e45aaa8b5a5856e023dfcd5595d1390bf1cc994359eda0eb72fda2ba686c7f67cd5efbe7903fc8e7e3180edb9c4a510b12fd5ae610e37ce76d538f0f87e7d6d8196664de90118c8dcc4304772afe16519776f9aab220ec2", 0xc5}, {&(0x7f0000005c40)="03731af1a154fca967e35a5441cd1269525329b1ee36aca08353519dcb5e6ec2fa74b7795bc386aba5330c81a311695389c88338f8c2f48d691a9551e7059938600434a01d6869b2f2c744fef23a57a850e2528164a93e712369918a74d931e89b4a5692826afafeb5c34432639dff313e99a304c62fcede500c727074801a90e2ea198563e54489985538bb7db141f1ae567aef09fe842e6b66a91f6f964d684aa68a2d7f93f911e6ddf22b396e2cf808f0e0c7761e702135484c2f21979f5a35387d633e16503128fab4b8bc61bda70ebc6f6479baf505601b5dc999d0228aa83552ab563b664a4cb9145250", 0xed}, {&(0x7f0000005d40)="532ebb4e3ec547e97495b594423fc32e074d71f9bdafd7f9fc24daab567356bad69688", 0x23}, {&(0x7f0000005d80)="165368dc121a21991a4faef43975654ae1bc5fdd9d13bf691e10095dd6cca192c525825b918c8de435f535bd25fe279494d924e4e6e3a81145ad44782e226e5b22aa319c2ec4337d88693ef0b351a952018b088fd1c907cca962b5559df5493b3206fae835f4ac3b37ae72e14222cec328729a66c4d727f8c6d599f8898a3f7faaec89cb530119463f3a5307672d9c61a748e4a782ab65c496a5c92551412751529e732a1b55ee45d0337180f9c11eea241699a48be91a7d92f4e850e8145cb5b8155913ba6645ffb5fd8f4844614d49e0085427dbd91c8625f9c32ca5b62b7e193f27f0680d8320", 0xe8}, {&(0x7f0000001400)="14c0c95d8370ef9f1a1a24977f3b9888656001b8da786b2f9bfee863854e81605d5e7e2534d7d4cd6cd9a09953190808729a492694208f1e6d156b8995a20f0888db434e37f8120e8474596951157d67e59e8a179f042e8546f3a8a892ff49215f69cf766a048a8e8cf06f9145e6dbbd67a2a28755f284df5a2c9d27758fa3d66ccef9b8cfe6d73a0669d806168fc177f51a3be4c351928d2fb7abdcc1", 0x9d}, {&(0x7f0000005f40)="ce99a6f2a9329db3cdca463c70ee8f1da688cbd6dad3cab27532f78597ad32f01fb7d4ab22500862b75c7ef2ed760ecd1584bff1ecc974230b150069340d75df02d64bf9a03f516b92ce381886f163530a384d60d2774c6ffe474b6f69ef6f9f4d5a244a258f001d1a1ba17bb01984c17edc36e7cda4a638ec493cbc36d971d106c89e17090ca166e353ba4a202d5c3ed0c2d7391b3a38f02b357270bbddc23e5b1ef0858cdf6c4932c06546e0b8f63ec4d6190995216ca8c419b6992d801dcad8de5c39ef9900525ff1491bff4dd6dfaa08c9b88cbe6d67a1a6", 0xda}, {&(0x7f0000006040)="9594cff6dd07ec691251627c6deb0746869800ad39708b7df56932cb93f7bd3b0bc57f9df342cf799c757673125fbd226f769f08f1080115546339e191fdc3c4da2c80d0f7311ed766db59843e39c32ef963878d15000fde284af097ab09ba2a9ce8f010375383195f63dae8e33cf93009a66e688c15cba48cc81cbf93e77e57c0456abb37d4ae071b5bf4f1aaad0f060fb994f18f82769cc3032a38700ae64ce48b05ba40fa210ce43e4bc4", 0xac}], 0xa, &(0x7f00000061c0)}}, {{&(0x7f0000001380)=@llc={0x1a, 0x3, 0x40, 0x8, 0x81, 0x2, @random="e412496e9ecc"}, 0x80, &(0x7f0000006540)=[{&(0x7f0000006280)="86c2b1560bfe8d339d7a85c187c3e9b035d5c509822ada9737b15bc89b514854cf6980ae333d292efe8f618bd940423f6522b59d076940039c0df930bf77e7f781a9568f", 0x44}, {&(0x7f0000006300)="87a7839004eea625fd49d2b872aa1e270be1d3a721bb6a1bbbf1bc6c91d509d86872069fe3f029512343a9a0979423727f87105c4535862166af53d1d0d05687cdd0f5b562515a6fb21f49eb14dd0a4b1c16d4abed939294c0fe2a58e475080f7ebffd413f95e705cf586ce7ddecf3870eaf82d2cdd126e82f44bd3800d84bc53ba4c6a425ba86b762f75d5bb1a0897a31e6ea80084a60c43f98c6c409c4980515c593218bf88259621fac6271c7ddcf92e19866938da71774bce90554ee49085c6efe9fea227853bbf4a04673d4e73475014221beadd1ffa6e70f46970f4ac9f1a14353c1acef0c9275fdc6bf7ef51562", 0xf1}, {&(0x7f0000006400)="52b70eb3b2fb43e5f3f9255ac5907b79426380dd2ed8399f9453f7f5fb1dc9f039c9075dbe2ac9ef834b897a61fa7bd4fa81adb437ba3f934b3bded290f430740784973b5acfd83e6f8e712a5fe89a62bec2a37228ac35ecd27e09c6124bc65fe82ee5512cee2a0f6ab1d14d1b95b2492260a6f151e26da0f8ed6610119313617b2127e4c894339968ade324a5e6155d2c511060ac5d3d20bf8ded4cd419cd1195bc6690718c94464cc2d7ddfd4a464e5bf02d9dbd70a26d327250add0b9515c3e4a8b6ad7bae0", 0xc7}, {&(0x7f0000006500)="ffb27e9afcf45a843754277acba299457dcb7ff93101c92292823a08d82b4b2e14e15581e5806c828335b9f511", 0x2d}], 0x4}}, {{&(0x7f0000006580)=@ipx={0x4, 0x21, 0xfffffffb, "41b005367c6d", 0x2}, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006600)="d4d70b6fc9645d82d6f4a3c464f08990aa92e12b9375a38a77fcb3b89393f0d371ad2521b1135544704cc90283a03bedc689640cd01f56bc4d47c6d7a07d847645d9ce75c66ce2cb2236a99bf3d202c40dae6f916d95dcca4d8f53e29bffa69dba88d8dc2eef3dd4058c7c62e30e4efe7601c5ce831733f651a4734a277134ca2d8b2063acb6425a93b273760fff2f0ef01514bb1dcace3063ef2b18afbb78a823570df3f3d2f633e1ee84ed9ce8c887e23a81cf6dcefb91f1254f5bc344a2bddec0b40d61006ccac6816d6698e4b3cb7ae50bb870469e57bc50daf57a97638accd5a8", 0xe3}, {&(0x7f0000006700)="02edcacd47c2ce7fba1b95a0573f34b1e34ca18a3c59a873f40482491143e6cee30054ce35301d964e04d21ee068dec80347a44f475eb90437fd6591c7572cd5", 0x40}, {&(0x7f0000006740)="49fb599fa2da88e2bc7617c3f56617f05f585c778167fa6bbc9ec75609e7a8735cfa79d2e36378706b34930542e6242fa213d7732d7197", 0x37}, {&(0x7f0000006780)="6bae3785159454ec120d65ee2ae9430339d6aac43855b341b31c22a19a3a54d355c3b48b3a7be9dfce1a00b0a4589fb67f4c4718011c37259c2344eb028cf9dc2707e32ab65e48415806dacae359f4a42989a61c199488dfd6d00988c074484b9363802f76b3190917f0f6dd0b6bc2e459f4765e991bd6e11ac4d60572596832e0d13d57331322e04b810eddaf4ca4b2a6910e8e5edef86b053271ecec8ee64e28f9850d", 0xa4}, {&(0x7f0000006840)="f514138865c13181fb8fdde3c33e858b235dabe838e84a4fea5f6110cacc6a37d281669230822b7a721dd81256", 0x2d}, {&(0x7f0000006880)="7eb54fb174e3da0d2b94da849e6dfae7e81fee0a3cd33c1cc1d543c4d00fc630bda8c283c7384f7bdbfdf763c4bd19d26677c8fdbd1c2afa3038e052c1fd11470d7fa6fe3860d70f65b54c2cee34841fb5c554580f68239e61a4751970d98241c0804c9e76f67e26147dec2e123b38c6d2186e2508f9b0fc8b4abce4ae7745b22bdc57ad78846c32d1d319c67a21a610eac3e51f08fec23917ceab9777811b2663318825c00b968c25910f37d1f14c8f4cf019f3e5f5886e244f", 0xba}, {&(0x7f0000006940)="ba223f3a9006fab701065a98a6788841704c63e607edfbf8cf2710b5bbf6f517ff47e589b858b5464381e68f5c904aad89c0f2f1bc415eb4b3cd55085aa6ff67861d442c4c19ca1cfc58d4c03b5dda0021d12b7d4d3409cd0a84314c6045bdd040f837409192e20ebe1c4e60a8", 0x6d}, {&(0x7f00000069c0)="24ddfc60da3e10879a5630e3b9c6faab690c6031207cfffa23adf1515c0d77b3f9460da1ad2281861a1c4d2728aab344de94dc7b2c46bc537b24c265b8ad5dc2e4367dba9364af16e661b3ba19bfd25342dd4b9e4646e0bc21fd55673a8142f943cc32c4394146d761c86f6ba87dddfed0d5e7c407e586b94353968fda8237d1f26bfbf57d3139ca19aa4d0b71d82839ee29712b6f3505f571ef64952c33d557cc036497406ad1de10f6ab84214d94a1d5f92c39b61176bc6c1873a3193c266cca1851fc79", 0xc5}, {&(0x7f0000006ac0)="b105664083d3eee3c95fa10cb69346d10e1cff36da97fd327aa8fe90ad5bf67a69a00b7b5149eb38de193c30b0be21f65bf0d35a46e652df666eee4b5319f8a3404018de3d8c67664aaf01590bc377f8d2e9409045c990c716a0dee198b2ac82269d200e2a6e647b97b4c5c2f05e9664602748e201ac49213fc57dfb6936828f9098e697a97c7d6c8914f3257c162ce766623db1b17d848f6c1444c3664404fce71b2d8d488c43400b8ad9b16b3779a6ae702d25b8d46b1282ef8aac195ff5ef", 0xc0}, {&(0x7f0000006b80)="3a04f4f31054332b7b411ca82f4940becaf8a0eb6371b4fc8a99953efea66e7aae5210e24c9d7e2e40eeeee2564a42c87e9de7c7b648e6e3ef1ed51a747ea62f414eb0b3a887f17c83859f6f41573d2bf74fbba4e03058ac9226aa783c597d414fe17a05b855bae28e97a812f881c338b2f3d98b5c854100431eacb6f01e6ba68e513bfd52274cf7a6a4095f3b2427cf746e883af0263da1bd9b6a782ac528f29b36443116e45acc2bfb62cea9dafb5d5b6b046e", 0xb4}], 0xa, &(0x7f0000006d00)=[@mark={{0x14, 0x1, 0x24, 0x5a}}], 0x18}}, {{&(0x7f0000006d40)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)="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", 0x1000}, {&(0x7f0000007dc0)="71b6f08757677bb137f8ffab0d408de62d83b314de97abb193c700e821e9756757eb66ae0b1b3200c1d7aaf68021b64de72a3c83cdaa543f5e856e125cf1c162afd394ea6d0d8645ab85174c34f47ff5f8428fd18223381911861143641b874d19b76ee9a339f5611b0253007ea6cb64b8bade2512912a4a4a41de2e1ec9255405529fcb30827a6130c52644605d84c3ccacacb062127396686912872b4d9f25a784878011b1d83aa727cae6b0e808ed64d5e40d22e85ee0679b5abc383a5d9f762736566e9c51c6bb3fc6f7ec8f14c3354feb5b910b8b863bff5391808d", 0xde}, {&(0x7f0000008f00)="d01458c3948fb00af7934d19e142ded815aa27c060d1bfa5fc62d5c7c6e1", 0x1e}], 0x3, &(0x7f0000007f40)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x900}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xac}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xa}}], 0xc0}}, {{&(0x7f0000008000)=@rc={0x1f, {0x6, 0xff, 0x7, 0x81, 0x4a, 0x3}, 0x9}, 0x80, &(0x7f0000008200)=[{&(0x7f0000008080)="d6ef53b00f114e0162e7681f71e08b243ac5f5159a339e46440069bb5668533c6e27ad56358ac180f58d67e2a145c51f31ffb589a283c669321937adc33fcf8544d481391b22fd84f1b4d35846a44b6ab8c961774bfbed6f8f70b6191802f0e8cffeac697f969875a574d8224ca32937d2333caf645124249b0fdb5602566e2642e8d8f0f54d61d398ac4608c8f625b516d9841459a4b537ec79c8578d1edf462bca3f76f4966127a47e7036db8524292b783b5ffad51dfab6b3314b446a6f8ddeedae4b380f764fe7e02a53e1dcfdab62c196f3af1ccb04488ad85bc86bfdf434f7236e", 0xe4}, {&(0x7f0000008180)="0f83f7a9f2dbbce19e077e6a1f95bb18b6b91c97ad8feb94e126b92f1d879d5911a86404631eefddfd90e330e1963d950115407f14d105a78b0d5bae6b7cf11f05f4501b9cbb1740fd33ee4863a31cb5fe04c338bc21ffcb33318df077ec52565b549f27bdf36ec5e7d279c9012f1465", 0x70}], 0x2, &(0x7f0000008240)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x30}}, {{&(0x7f0000008280)=@l2={0x1f, 0xd56, {0x6, 0x88, 0x2, 0x8, 0x4, 0x9}, 0x0, 0x8}, 0x80, &(0x7f0000008840)=[{&(0x7f0000008300)="fabeb99e3160383d4227243a00293db7fe2ba1913445a92ddbb24864596c4534c666ce1643217ee564b298fe70fc53512450831200a93684cb7cc30e6d5f62ab79ebb6da1ddc513de34e2ceacdecdf5c0b1e680cd36290414ed9654da3931a3743587ab280b94373cf444cb25b48f87fbe5144f583cd70b70de53ba68a611484771d8f", 0x83}, {&(0x7f00000083c0)="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", 0xfb}, {&(0x7f00000084c0)="6510ab5e66581d4a1cda49f5afcbff6c1c8c5e6505d33a4f57f76ad5759fc6c779d6f2c76bb0512f0622338db69fbc68acf12d9f059769878535b7be720e0ef51ec7622fe611bebb731e1cc8fb9f2acf80efe27f0707bf15a77f2b08f4d2664e94898ac1d10eaf713c68a048785ea91754cca361b3fa48f6b78ebd093bbebca61467e9a5f79267f23b25277405e46cc25c6f8bda33ed0b76e53e9b609a62c55d8a474836e6887ed7d284c8eb561a", 0xae}, {&(0x7f0000008580)="c606644d51136a307269c9bf0f574b5846dfe4ae8417808de78563f4833485f515908e65b96f330a7ec3f2cdab20e50d38103551e632a8fbddbdd785c6f4e0cc9447690ec9282669f3fffeff758f77205590496e472db01e23a623fc341c95589c9476da2a678baa7e86c2e165a51c496dc942b332be083c375476f4ddab9a290a1841a1d1fdf4c2205a76e631523d21ef64fce4524ac4cf7db5760fb70492c28f7e6f1421b7491c", 0xa8}, {&(0x7f00000012c0)="e58bbe0bca245dc20b3a93b338f21c6e05514e480d64d1cc4783a4c222d1764d292329fd3c76671b357f67c7f55a691e884548a1e28a1edddb15ac74659e1d6481e4865e15f846b1030cff898badb359f5e34fc3d9f06aec6966a6e182c9562e62e71b329c092754a32476766b90601c4d3c45d370e8647b588b026f4dfa5f4e69e15362c4abdd4819bc3e56807c6ac7382079f6411a46d30a000000", 0x9c}, {&(0x7f0000008700)="39afefc3065a18b48a2befc86a76fde13c20ae40a925f57aad0ce8b3e8cff21406b25d853150", 0x26}, {&(0x7f0000008740)="d39e4f0d9dbc43bbf1324c3ad8cca28d77449511a5ef3c978c3a5b035e0d15917ad9a06496b4b76599056ecdacbef9b901f01a3028e806ab132a2373191acd296681a5666aa26eede5c8326cd423667d515ee4f8db97298963964589ebaba3c8910ecc18c71e002c3d7d98b2aae5555e2cece68cd6ee6a156db29f06ecfdac18dc2d973b6769", 0x86}, {&(0x7f0000008800)="ef9ad01f", 0x4}], 0x8}}, {{&(0x7f0000008940)=@hci={0x1f, r20, 0x3}, 0x80, &(0x7f0000008c40)=[{&(0x7f00000089c0)="6d832e8a7de697521e0c31e180b229200d6cf2eb14458cc640a4077bd7c98f490b752bc930b36a763e1d5f1557db7d0b309552c95d20386d9ad8dee09fe1468240133d03468a72c2abd9985e446d1c3ffe4016d2f9b5367405be37ca1a7a56d2d502b34dd121aaa180455790945b23657b1fdd0072e9736d04ff3bcaec1640cd80302b", 0x83}, {&(0x7f0000008a80)="632e94379fbdf8b9778092517d784f195b57d3913dc0f0259a9d3bbe0737e5c80f30be1653a9295fb603014149616b3d95544ec622ff19bc6eba6642d23641cd0e7b8c74cb40cc445e3e23aec65366fabffc64d569b22328933229fdf7e8b4cd25a7e4eda834144ca4c3b67e2babba82884c76", 0x73}, {&(0x7f0000008b00)="26bbf97aa33f481e30f8c09fdbfab4c06f3b7c1280aaf996a5b365fe1913669b0009f872", 0x24}, {&(0x7f0000008b40)="10c9f05a393aa64324df58ae16a7206d727b34c069ffcaca126f4cbfccce0985bdb6c687de4f1da2bf6b793774e4272f70a04fb1c666cf4f0fcaa8d474ca00b063cc59039f565921fc76f7c3708e135933c93ce9e2c2fa3c98abda2e2e70fc4517af61ad79c71cb3c6f6dbdfab447e12671ccfb40c5489b14dc9e06d5f4f8465842aac9e8ca71948c3948f75a83bf701c32917154a088bb9e1216ef4c8a9f07ee1eda69999b35bdbb479f25cd3501bf937d0463bdc274b6e8541bd5f8e670bb47167911d33167ea39319a4cdf99dcc6ce5cd7c00917b0753258672319d9e4ea8b40e51c8123721fe61b534881142c23f745bad907249c1", 0xf7}], 0x4, &(0x7f0000008c80)}}], 0x8, 0x20040040) 23:38:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x13a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x1d8000, 0x7f, 0xfff, 0x7]}) [ 2232.385103] IPv6 header not found [ 2232.389282] IPv6 header not found [ 2232.415347] IPv6 header not found [ 2232.419243] IPv6 header not found 23:38:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x75, &(0x7f0000bb9000)={0x0, 0x7}, 0x8) sendto$inet6(r1, &(0x7f0000ff8fff)="e1", 0x1, 0x0, &(0x7f000069ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$media(&(0x7f0000000000)='\'dev/media#\x00', 0x7fff, 0x2) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x1, 0x4}]}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00009b6000), 0x2ff) 23:38:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(r3, 0xb) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab0080481300000446001419800a000f000000f00003f5000000000000ef38bf461e59d70000000080", 0x39}], 0x1) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)=0x7) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 2232.477777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42168 sclass=netlink_route_socket pig=15624 comm=syz-executor.5 [ 2232.517164] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2232.537704] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 23:38:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x13a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x1d8000, 0x7f, 0xfff, 0x7]}) 23:38:12 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, "fd4f43c3b588e6b2", "9b4b6db5cc4b281c427d3fd30000000000fc4d00"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000200)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) ioctl$VIDIOC_G_AUDOUT(r7, 0x80345631, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:38:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x10) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000000c0)={0x20, 0x5, "c3a113abbd"}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2232.611469] Bluetooth: Error in BCSP hdr checksum 23:38:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000000c0)={'veth0_to_bridge\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000000)='%\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_ROPEN(r1, &(0x7f0000000200)={0x18, 0x71, 0x2, {{0x2, 0x3, 0x5}, 0x5}}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) msgget$private(0x0, 0x4) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x3f}, 0x28, 0x2) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000001c0)) [ 2232.666362] IPv6 header not found [ 2232.670376] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2232.671104] IPv6 header not found [ 2232.692803] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it 23:38:13 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x0, {0x9, 0x2, 0x4}}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x40800000000090}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfff}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0xffffffef) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r5, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:38:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$KVM_S390_VCPU_FAULT(r5, 0x4008ae52, &(0x7f0000000000)=0x7) [ 2232.876964] Bluetooth: Error in BCSP hdr checksum [ 2232.922731] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2232.938169] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2232.971767] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:38:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r3, 0x7fff, 0x6, 0x0, 0x87b1, 0x8, 0x7, 0x2, {r5, @in6={{0xa, 0x4e21, 0x9edf, @empty, 0x6}}, 0x7f, 0xc0000, 0x7, 0x6, 0x100}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r5, 0x8001}, &(0x7f0000000080)=0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000100)={'hsr0\x00o\x00\x00\xbf\t\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'hsr0\x00L\x00H\x00\x00\x00\x00\x00\x00\xff\x00', 0x1001}) [ 2233.185345] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2233.192346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2233.721597] bond0: caif0 ether type (0) is different from other slaves (1), can not enslave it [ 2233.926812] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2233.933151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2234.390261] Bluetooth: hci0 command 0x1003 tx timeout [ 2234.395653] Bluetooth: hci0 sending frame failed (-49) [ 2236.470311] Bluetooth: hci0 command 0x1001 tx timeout [ 2236.477074] Bluetooth: hci0 sending frame failed (-49) [ 2238.550201] Bluetooth: hci0 command 0x1009 tx timeout [ 2242.394914] ================================================================== [ 2242.402660] BUG: KASAN: use-after-free in kfree_skb+0x2e9/0x340 [ 2242.409120] Read of size 4 at addr ffff8880458499e4 by task syz-executor.4/15605 [ 2242.416982] [ 2242.418594] CPU: 0 PID: 15605 Comm: syz-executor.4 Not tainted 4.14.154 #0 [ 2242.425591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2242.434948] Call Trace: [ 2242.437537] dump_stack+0x142/0x197 [ 2242.441149] ? kfree_skb+0x2e9/0x340 [ 2242.444857] print_address_description.cold+0x7c/0x1dc [ 2242.450124] ? kfree_skb+0x2e9/0x340 [ 2242.453827] kasan_report.cold+0xa9/0x2af [ 2242.457953] __asan_report_load4_noabort+0x14/0x20 [ 2242.462871] kfree_skb+0x2e9/0x340 [ 2242.466392] bcsp_close+0xc7/0x130 [ 2242.469915] hci_uart_tty_close+0x1cb/0x230 [ 2242.474220] ? hci_uart_close+0x50/0x50 [ 2242.478178] tty_ldisc_close.isra.0+0x99/0xd0 [ 2242.482654] tty_ldisc_kill+0x4b/0xc0 [ 2242.486432] tty_ldisc_release+0xb6/0x230 [ 2242.490568] tty_release_struct+0x1b/0x50 [ 2242.494704] tty_release+0xaa3/0xd60 [ 2242.498413] ? put_tty_driver+0x20/0x20 [ 2242.502369] __fput+0x275/0x7a0 [ 2242.505644] ____fput+0x16/0x20 [ 2242.508903] task_work_run+0x114/0x190 [ 2242.512783] exit_to_usermode_loop+0x1da/0x220 [ 2242.517354] do_syscall_64+0x4bc/0x640 [ 2242.521222] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2242.526063] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2242.531322] RIP: 0033:0x414201 [ 2242.534501] RSP: 002b:00007ffe088e4770 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2242.542314] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000414201 [ 2242.549573] RDX: 0000000000000000 RSI: 0000000000001990 RDI: 0000000000000006 [ 2242.556828] RBP: 0000000000000001 R08: 00000000f22c5994 R09: ffffffffffffffff [ 2242.564087] R10: 00007ffe088e4850 R11: 0000000000000293 R12: 000000000075c9a0 [ 2242.571356] R13: 000000000075c9a0 R14: 0000000000760838 R15: 000000000075bfd4 [ 2242.578629] [ 2242.580248] Allocated by task 259: [ 2242.583789] save_stack_trace+0x16/0x20 [ 2242.587771] save_stack+0x45/0xd0 [ 2242.591998] kasan_kmalloc+0xce/0xf0 [ 2242.595717] kasan_slab_alloc+0xf/0x20 [ 2242.599604] kmem_cache_alloc_node+0x144/0x780 [ 2242.604275] __alloc_skb+0x9c/0x500 [ 2242.607892] bcsp_recv+0x38a/0x1450 [ 2242.611598] hci_uart_tty_receive+0x1f4/0x4d0 [ 2242.616089] tty_ldisc_receive_buf+0x14d/0x1a0 [ 2242.620659] tty_port_default_receive_buf+0x73/0xa0 [ 2242.625802] flush_to_ldisc+0x1ec/0x400 [ 2242.629850] process_one_work+0x863/0x1600 [ 2242.634118] worker_thread+0x5d9/0x1050 [ 2242.638078] kthread+0x319/0x430 [ 2242.641425] ret_from_fork+0x24/0x30 [ 2242.645114] [ 2242.646718] Freed by task 259: [ 2242.649899] save_stack_trace+0x16/0x20 [ 2242.653855] save_stack+0x45/0xd0 [ 2242.657303] kasan_slab_free+0x75/0xc0 [ 2242.661180] kmem_cache_free+0x83/0x2b0 [ 2242.665139] kfree_skbmem+0xac/0x120 [ 2242.668832] kfree_skb+0xbd/0x340 [ 2242.672274] bcsp_recv+0x28c/0x1450 [ 2242.675890] hci_uart_tty_receive+0x1f4/0x4d0 [ 2242.680366] tty_ldisc_receive_buf+0x14d/0x1a0 [ 2242.684925] tty_port_default_receive_buf+0x73/0xa0 [ 2242.689923] flush_to_ldisc+0x1ec/0x400 [ 2242.693887] process_one_work+0x863/0x1600 [ 2242.698099] worker_thread+0x5d9/0x1050 [ 2242.702053] kthread+0x319/0x430 [ 2242.705400] ret_from_fork+0x24/0x30 [ 2242.709086] [ 2242.710700] The buggy address belongs to the object at ffff888045849900 [ 2242.710700] which belongs to the cache skbuff_head_cache of size 232 [ 2242.723873] The buggy address is located 228 bytes inside of [ 2242.723873] 232-byte region [ffff888045849900, ffff8880458499e8) [ 2242.735734] The buggy address belongs to the page: [ 2242.740650] page:ffffea0001161240 count:1 mapcount:0 mapping:ffff888045849040 index:0x0 [ 2242.748785] flags: 0x1fffc0000000100(slab) [ 2242.753010] raw: 01fffc0000000100 ffff888045849040 0000000000000000 000000010000000c [ 2242.760882] raw: ffffea0002179660 ffffea00029cc0e0 ffff8880a9e19a80 0000000000000000 [ 2242.768738] page dumped because: kasan: bad access detected [ 2242.774425] [ 2242.776036] Memory state around the buggy address: [ 2242.780946] ffff888045849880: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 2242.788294] ffff888045849900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2242.795642] >ffff888045849980: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 2242.802987] ^ [ 2242.809472] ffff888045849a00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 2242.816933] ffff888045849a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2242.824433] ================================================================== [ 2242.831777] Disabling lock debugging due to kernel taint [ 2242.837349] Kernel panic - not syncing: panic_on_warn set ... [ 2242.837349] [ 2242.844710] CPU: 0 PID: 15605 Comm: syz-executor.4 Tainted: G B 4.14.154 #0 [ 2242.852919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2242.862271] Call Trace: [ 2242.864847] dump_stack+0x142/0x197 [ 2242.868456] ? kfree_skb+0x2e9/0x340 [ 2242.872155] panic+0x1f9/0x42d [ 2242.875323] ? add_taint.cold+0x16/0x16 [ 2242.879548] ? ___preempt_schedule+0x16/0x18 [ 2242.883957] kasan_end_report+0x47/0x4f [ 2242.887981] kasan_report.cold+0x130/0x2af [ 2242.892205] __asan_report_load4_noabort+0x14/0x20 [ 2242.897150] kfree_skb+0x2e9/0x340 [ 2242.900674] bcsp_close+0xc7/0x130 [ 2242.904279] hci_uart_tty_close+0x1cb/0x230 [ 2242.908676] ? hci_uart_close+0x50/0x50 [ 2242.912649] tty_ldisc_close.isra.0+0x99/0xd0 [ 2242.917730] tty_ldisc_kill+0x4b/0xc0 [ 2242.921510] tty_ldisc_release+0xb6/0x230 [ 2242.925672] tty_release_struct+0x1b/0x50 [ 2242.929797] tty_release+0xaa3/0xd60 [ 2242.933508] ? put_tty_driver+0x20/0x20 [ 2242.937476] __fput+0x275/0x7a0 [ 2242.940750] ____fput+0x16/0x20 [ 2242.944008] task_work_run+0x114/0x190 [ 2242.947904] exit_to_usermode_loop+0x1da/0x220 [ 2242.953444] do_syscall_64+0x4bc/0x640 [ 2242.957318] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2242.962156] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2242.967332] RIP: 0033:0x414201 [ 2242.970505] RSP: 002b:00007ffe088e4770 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2242.978219] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000414201 [ 2242.985468] RDX: 0000000000000000 RSI: 0000000000001990 RDI: 0000000000000006 [ 2242.993586] RBP: 0000000000000001 R08: 00000000f22c5994 R09: ffffffffffffffff [ 2243.000843] R10: 00007ffe088e4850 R11: 0000000000000293 R12: 000000000075c9a0 [ 2243.008092] R13: 000000000075c9a0 R14: 0000000000760838 R15: 000000000075bfd4 [ 2243.017081] Kernel Offset: disabled [ 2243.020736] Rebooting in 86400 seconds..