fffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f00000002c0)={0x7ff, {{0xa, 0x4e21, 0x80, @ipv4={[], [], @rand_addr=0x81}, 0x8}}, {{0xa, 0x4e21, 0x2, @empty, 0x51a}}}, 0x108) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffd, 0x100) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1024) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1062.650982] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 1062.678147] RFLAGS=0x00000002 DR7 = 0x0000000000000400 22:48:05 executing program 2: r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000012c0)=ANY=[]) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000200)={0x8, 0x3, {0x57, 0x9, 0x10001, {0x49b, 0xff}, {0x1, 0x2}, @const={0xfffffffffffffffa, {0xffffffffffffffe0, 0x6a, 0x7, 0x9}}}, {0x0, 0x8, 0x3000, {0x3, 0xfffffffffffffff8}, {}, @ramp={0x1, 0x8000, {0x3ff, 0x7f, 0x9, 0x439e}}}}) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x3301c, 0x0) getuid() getresgid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) removexattr(&(0x7f0000000400)='./bus\x00', &(0x7f00000004c0)=@known='trusted.overlay.nlink\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x6, &(0x7f0000000100)=[{0x5, 0x3, 0x3, 0x7fff}, {0x0, 0x6, 0xebc9, 0x7}, {0x80000001, 0x0, 0x100000000, 0xfff}, {0x3, 0x10001, 0x7, 0xccf6}, {0xb26, 0x28, 0x44e, 0x10001}, {0xfffffffffffffffb, 0x5, 0x2e}]}, 0x10) fstatfs(r0, &(0x7f0000000580)=""/152) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001a80), &(0x7f0000001ac0)=0xc) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x3ff}) sendfile(r0, r3, &(0x7f0000d83ff8)=0x2400, 0x8000fffffffe) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045505, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x4}) 22:48:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1062.718477] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1062.744962] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 22:48:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x75) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x4e21, 0x3, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socket$inet(0x2, 0x5, 0xf153) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000003c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000300)=0xe2f, 0x4) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 1062.814538] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1062.853958] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 1062.889589] overlayfs: missing 'lowerdir' [ 1062.892573] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1062.936490] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1062.944623] audit: type=1804 audit(5095867685.449:77): pid=19563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir105968204/syzkaller.SxlxQl/608/bus" dev="sda1" ino=16872 res=1 [ 1062.978105] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.061419] audit: type=1804 audit(5095867685.539:78): pid=19557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir105968204/syzkaller.SxlxQl/608/bus" dev="sda1" ino=16872 res=1 [ 1063.097466] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1063.124041] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1063.135287] audit: type=1804 audit(5095867685.629:79): pid=19557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir105968204/syzkaller.SxlxQl/608/bus" dev="sda1" ino=16872 res=1 [ 1063.149623] overlayfs: missing 'lowerdir' [ 1063.160378] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1063.207442] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1063.241677] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1063.248239] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1063.265548] audit: type=1804 audit(5095867685.689:80): pid=19575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir105968204/syzkaller.SxlxQl/608/bus" dev="sda1" ino=16872 res=1 [ 1063.269034] Interruptibility = 00000000 ActivityState = 00000000 [ 1063.290969] audit: type=1804 audit(5095867685.689:81): pid=19575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir105968204/syzkaller.SxlxQl/608/bus" dev="sda1" ino=16872 res=1 [ 1063.319483] *** Host State *** [ 1063.319499] RIP = 0xffffffff8120262c RSP = 0xffff88017dd8f390 [ 1063.319523] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1063.319542] FSBase=00007f3e3d604700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 1063.323467] audit: type=1804 audit(5095867685.689:82): pid=19557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir105968204/syzkaller.SxlxQl/608/bus" dev="sda1" ino=16872 res=1 [ 1063.341362] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1063.372466] CR0=0000000080050033 CR3=00000001bd17b000 CR4=00000000001426f0 [ 1063.379480] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 1063.386225] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1063.392334] *** Control State *** [ 1063.395830] PinBased=0000003f CPUBased=b5a06dfe SecondaryExec=000000cb [ 1063.402556] EntryControls=0000d1ff ExitControls=002fefff [ 1063.408020] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 22:48:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:06 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x200080000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000003040)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000f9b), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xffffffec, 0x81, &(0x7f0000000440), &(0x7f00000000c0)=""/129}, 0x28) socketpair(0x800000000001, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)='tunl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)='tunl0\x00') 22:48:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000008, 0x31, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') 22:48:06 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:06 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x200000, 0x0, 0x0, 0x18b}, {0x0, 0x800}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x6, 0x1, 0x9}}, 0x28) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x1ff, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:48:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="16f1f000d7ce3154e39c8a5d41a5f8a8888e505321325d0044b1e1153bafcef9f682d193377222f84686693f87d1b0103b7f78cb7d70bfa3160bb66a22efce0e047c55a45e070b8268732025", 0x4c, 0xffffffffffffffff) r4 = request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000340)='X(&\x00', 0xfffffffffffffffd) r5 = request_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='\x00', 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4, r5}, &(0x7f0000000480)=""/21, 0x15, &(0x7f0000001500)={&(0x7f00000004c0)={'rmd256\x00'}, &(0x7f0000000500)="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", 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1063.415004] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1063.422313] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 1063.428881] reason=80000021 qualification=0000000000000000 [ 1063.435299] IDTVectoring: info=00000000 errcode=00000000 [ 1063.440752] TSC Offset = 0xfffffdc4f46db6f8 [ 1063.445474] TPR Threshold = 0x00 [ 1063.448865] EPT pointer = 0x00000001cbc3201e 22:48:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:06 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000200)=""/198, 0xc6) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 22:48:06 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:06 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 22:48:06 executing program 1: getrandom(&(0x7f0000000400), 0x0, 0x3) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x0, 0x6}, 0x400}}, 0x18) 22:48:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:06 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0xfffffffffffffff6}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:48:06 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0f, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map={0x20}}) open_by_handle_at(r0, &(0x7f0000000040)={0xf0, 0x3, "9e62cc5ea8c5a25bb0c77293aa432e458782e371974828effec48eb39468a907ff33154951c48a32e0b35d4369fd948149acf6e5997c17af044348cd7e4722b554ff41afc96ce47079c913d385f3994ea21a98aecfe63c7c1bd715b8ece0a226f6d3c477c27092ba8c1708c9c21183cce472641c72cad5b5778127b20bfbfebf37be30abea20371d3f970f564f923ab0e6013c98e8f4bc7105c34a8f277ad5e9a8ea8a7f2ace1e50a66bf2c1498487361492f3fe12d0ee7637f25427b2032aa5859087e9e4b8827e1e3a99aefceb8b02b2f4750cb11b7250faf76f42fc89a8c062d68b930ad7e195"}, 0x105000) 22:48:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="2e2f6367726f75702f00007a30009036a395411cf5ee8a6adf0acbf0ced92c466abdad8921f9009f80d501296329aaba92e1d6a60f5441166a776c1a9225201d59ed87625fc49772f63875f47e671bf3670e163746ce93efe19181e3c72adb848224aa8fd62098810cf45299b2872345cc4763f20f73edffc7ed3e5a799209cdc80c3c210d185b15c87e8f505c464da9aca6426ac88b9d05c10b84e2285d280ec29270094ddb429fdc85d43464a73e4e341f6e99d35021b26752dbd19560ad66db28244295d1ef159e6b08c717753ccbecde9220f1015821798e0c1e6f846f121b17b3d7254d77b95b0b19420a040000006e867474ebb7f9728216ac12c90000000000000000000000f5f743547ccf889ce7a7ad1359c7e7c8edaeea1bb4509871ccebbd779cacfe60e8faf6dc6de5c4ccfa36c591eeea548bb82688c977ab9af3628ec4249806a5bba87596ea4083c0a7e24a86a51acba80e3d649d1069574f262b4976758affe773f520d7", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") write$cgroup_pid(r1, &(0x7f00000000c0), 0x2e) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x6, 0x1, [0x1]}, &(0x7f0000000100)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r4, 0xffffffff, 0x30}, &(0x7f00000001c0)=0xc) 22:48:06 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @link_local={0x1, 0x80, 0xc2, 0x4000}, [{[], {0x8100, 0x2, 0x9, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) 22:48:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:06 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:06 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x220202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x117, 0x5}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:48:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8000000008b0f, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map={0x20}}) open_by_handle_at(r0, &(0x7f0000000040)={0xf0, 0x3, "9e62cc5ea8c5a25bb0c77293aa432e458782e371974828effec48eb39468a907ff33154951c48a32e0b35d4369fd948149acf6e5997c17af044348cd7e4722b554ff41afc96ce47079c913d385f3994ea21a98aecfe63c7c1bd715b8ece0a226f6d3c477c27092ba8c1708c9c21183cce472641c72cad5b5778127b20bfbfebf37be30abea20371d3f970f564f923ab0e6013c98e8f4bc7105c34a8f277ad5e9a8ea8a7f2ace1e50a66bf2c1498487361492f3fe12d0ee7637f25427b2032aa5859087e9e4b8827e1e3a99aefceb8b02b2f4750cb11b7250faf76f42fc89a8c062d68b930ad7e195"}, 0x105000) 22:48:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x108) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000040)={0x2, 0x10000, [{0x80000000, 0x0, 0xffff}, {0x7, 0x0, 0x7fff}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000080)}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000140)={0x1}) r1 = socket$inet(0x2, 0xf, 0xa328) setsockopt(r1, 0x7, 0x80000000, &(0x7f0000000180)="878b1688d30278bf6ba5b298837114cf03bfd7e61eb909510659cced5c9416dc6c38cb62bde7d1c1e40c04e142f73d1dccaccec4cd1a856f54a88bde515ca54d3d6685fc7a39b67a86090d606fea913cb78a612f4fde102b2accd32806dc8384ca800fdbe7bd5f3b564dda852e649afa31bb6708ad019beb2ffcdbe3812bc0a67633166849", 0x85) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x4, 0x4) write$P9_RREADDIR(r0, &(0x7f0000000280)={0x103, 0x29, 0x1, {0x6, [{{0x2, 0x4, 0x1}, 0x3, 0x40, 0x7, './file0'}, {{0x2a, 0x4, 0x4}, 0x7fff, 0xf5e0, 0x7, './file0'}, {{0x6, 0x2, 0x5}, 0xfffffffffffffffb, 0x36, 0x7, './file0'}, {{0x8, 0x4}, 0x100, 0x1, 0x7, './file0'}, {{0x80, 0x4, 0x7}, 0x202, 0x1, 0x7, './file0'}, {{0x0, 0x4, 0x1}, 0x4, 0x4, 0x7, './file0'}, {{0x0, 0x3, 0x8}, 0x4, 0xffffffffffffff7f, 0x7, './file0'}, {{0x3, 0x2, 0x5}, 0x1, 0x1c, 0x7, './file0'}]}}, 0x103) prctl$PR_GET_DUMPABLE(0x3) name_to_handle_at(r0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x5e, 0x7fffffff, "94e5786c202f7b92a30e9a622461aea71a03515ca851d0d18dff344721428c48437a0964e1c3f5d592f030bee7aa4b69dd5642cf8d26d04a381e0ba62df21fd572ea832a93afe12b9f0b4f7467e2af62b78350fd0356"}, &(0x7f0000000480), 0x400) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000004c0)={0x0, @reserved}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="b6caf9cd720c10747868bc58f8a3b45b5deaffdd002eed053d3ff572a92a66b5070105927d11bc2306d23f1bf585a0431fa74f74dea3beb996822fb8f6f28737f846d8d0ce5a6be1c461076df9b5d0396e030db0d942a8d8bbb987cc3986637961972eaaad9bd93eae7af1b3c484cbdc722ee4c2e7ae1d33ed7df8ab45b141cd37263f1646c1761b20268f6dee898c6e745100751c4c58e644c6fd481c2b8ed793f1c880be2d1b972093132f9df9fdcec78c4fecec1434b2340a928b0a9b8fdc5cfdd50ee88cc17344bfc23d04aee2686c417082c7594573516b58dfa0e166bb7eff40f61e0c11b10d399c255c0aa1239a22a9dba0d09206b05b66a0dd19fffaf693db013ba0e9e6cc481bccbb62e9d166d64cb603358417aa8be7ce3c47206f5dbb58bd0316bc89c30f04878944b6b6f70c21f2e4495b516927267854edd8ea5ff67cf7cf2626462745b540fee0c88d56b8bb8a1fe49e7f99035fb545651680cdab7570e597f3dede6b078ca25afa2298d87d1e81f0a1c807cbb7f1da8aa81443a9f4b872ef5b01e5a721c079da055a4e3e356ae2a7b56e04948b7a4ba720800836f17c5ef6b766d99cb58b86b9cdb68cea42468145b2f41562d27aaf863991cb3b659fef534f4c3d8ed8b76b2dcf462f64cb669c17d9ddf00f97a6f776a17d6102b6347765a290210ddbe9536e51f697d6d707766f76d5a072180438f3e8b014593377b20a719184d2bf317d9ba8d5537e17679c542a6a917d497790600f7fdaef74b7b902d2846a7ce08db18db27d21c9d4af1f695dbb8c2ffceb0aa792e8b5eb6040370bb756cc7784900d059020ec5da3fd5abb8e8d718a5f7d6381ce7e584f862d96305816e7555b5859fac0736acc89759ed29d311dd4ddb0b6091002239d6bfb2f3e14a79a46e7ac777acdc7bc931ed25b31a9f284146018b30111fda1270f04c54d887acf0c0185301be08f8316e6cabe06ce731f6168ee12e9332f4ebb95efe25a83606e061696fe7b63abbfb0fe4d4d0c863dc936391d69adfa076d6e7b12271233f9047f7d852f84e415cf6278d281cf4be7561e56f715e146e5e76056953591069769b4a2b5fd36c1af3c6445208ce6bda59c175dc9cd0d7805d3298d00f35ec86e2954bb4d2672c97bc04a713c10ff7523f0c35c816e1849307c61c0f2bc311b6bf5295458f5accb2c0a5ec70010ca1168b2331762a90dff86b4c85fde9e44a25ad58d571adf4c533554a40689631a4703a2cf24989f79691d2fc28a8c8c5a5b6040215c66f56dc0070e45904f458b8f7dcfc1be3b9a50642dbe398aedf98277d03739555ef87b8f68b65cb12fe863cc217d2ec247ea469bad3af886cb62b2e4adde26ed0b490c0bcb07ccd917e083238a2c25f8f020a690a655b468713ca90e6ce5eaf7b3f86e074946a2d95db9dd80388e90fac82d5004ed4cc0ded6c9383525830caadcb1e298d3cf2aa6d8dae7851cfa3b2e513b37c78deba2033474db32fb3475cec9f79c53a76a9f8f2917cd3bb87ec1fab2c4c7ef2b7d777fe8a1b28f9630ccacaff0c00ee007536936613207bcde0d2d8d4bde5cdf853ed6790b825c953b716594fe52e35305cb2ffb33c8ae34d81f04e77beecc2d25c95bc08c359fb27f825cd62552f68ae70372a9f6ea16e88f3c0d670e875575f36e85c85afde15bf55451cc412b70518a6237e4a9870fe95b97b6b8e0c7fae7b73c8a485f417ab477d8871b42aaba067ac46e249e00e40282bcd7a415590e2f6972c70855f42bbdd113d2706aee6e4d3a7386c3a2e59c92814502aab50a6ca97055a79eab42574f4490162ae40ddf8703338b9ddd98ac5586ecfbbcc5e511e68e651a89325e48f32310d22dcd9fe2873de9ef5041fb19fc316e923876f1a4c015e5b1b73b4bc74037fc462a36a9ddbe8ef64a00b8ed99e6b586c3c19136a5f6415ee99ec868c9707180c32bc40d8e9843cb5f6260c828f9ac993b32a17658b67c92cc2359fc36d888936d2a5a45698d7796056cbf02589076db03caee6e8373eca7f62fdb12560b11e4940313d9b460d4ba6f96936b65938f0cb6fbda40b2241ae941d5284be2e476b2b2960533fd4f8cbdc6ed62a7441c839b712794abc8e9c90451fb7efa602424de23cd12d5611d74f9c20d94e472fb7e8f4f6cc0cf1b2c86c46080451ab6d4cbd6a3fb2644722205218490027863d47e06d7017080bb1a8089ffee50c2468a7c74f844c9d1b019b2677cfa0d56e974191b01f3d45d45383ba55a2bfa4f67ffe728218aa67e3aea63ef426b94bb8355d032c4737a3a972a7f6dcd1339ed121df25f6275a429097520e836c4854d84c4ac9fd2ff628b9a793b46ffd33e93c35c6e7b6232cff51dc2550cbbe4f195b4b599834631f24971e704f77fa71f4e98895c238bf38bfc4f8bc755de5861e2cf34183f71e0e270b9399faa347a18ef01a105f4a1b44ebd94b7f049e4749dd780ba037b9a2e85d1602219e87d53220259c49fdf7196798a36afed3cae47e594e2ef6132463154674b558cf9c21c0a7640674fd05c90973121a68fbea909075503116b828f83c3212c2a5f906ae4d17c2cdbad052219ab2a8636deeeae9dee34c5c94753180d9ed8011a8c7a6fd1ef3813ba88eb8c6ce142aa80abc269fc1196e1e944e9d3d6941227ab400a8deeadeb0bc8e5e75ca88159c29b5d0b0babace5429809ed1b285ab61098da3a716922ce41a8d47ecc9f9e4513d8632a9741ce588ff5ca01b4d92473b633a707c3f62fb8d5ecb1e0ae7cdad00800de4ef83794b9344e1020e41c2a31f391e9b0f3a6c02b5340b5dc6b35ee7009fc05fe0d944240e9ae3a4026432aa6741149bc6d3e71d4af094e70a6f473ef5ed8b91f543d557b92cfa0a2aa6005fdfe2356e36b895a3ba0f4d3f636590a08c81f0ffc905588700acf7305cc36d149553b8fd093d255ea3a7ac41e1894b6c170b8e8267dcd8b1699b0771e2cb6c573134f3b2fe92d974f59e9a86a202ae200f575144e8704b66134924ad7584c3cfd6f31440c43af16c76aadbfe8e5fa1b06352dcdc59a906711c089cebde8cc283d7343255df95c6df370bf0c0232e4fa0bcfc3ff56357ebf0c425ac4d671a1fde37d4f7dbd5692903657761deb8b5a585e5e1a22ea7357b2b20ea61e755428b771fa876dab623224a6d627ad7395894634a71379207479f445f0ffdf87dbcec189e9444305d24c27069c572a9c73f6394868ca1d05a15ed32589488c94a2993ee5d663cf38c6748bee05eef32b96355d5588c578343bcd6c2970b93445d618c9c34267ca4376a8448a110fc415ba1af466014685744531a9d6a43df65e4c9d6617e38aa06579a0cfe5db3890e9b5a641fc23008ce977cfc27a3eba1cee9b75922d55826fd66b927af6c88363a768ef7e5da3feefee164a041ad8d62f4f6ca91b473195bd37a96c0c93ed6d8ff1d693f7af735132d3fae89132bcb712250fd0bcfb265c3d6f2824b7d3c7cb46504253e3a8642912e7ba6728721f9b60f1c2206d800a9e25b0d92043bd7af48d7b1ed5827a0d589379560e17673fe014c89cf03f56cc814deb89974735edc47dac277913d4614d6edb46a0a4b6fb6758de76976aef7b10d1e1fcd017a9123a293a117d6947e5b5b1c76f5a2dc03c150ed848c16650e672766cdbfbf9bf6a25959f7ac588d2c04765d7d7b9e92d384b50eb59e5c068774a03f3b2b60659dff3ae9d53c08cc5ef9ca9f5a3ce1b62b57bdb3a49bba33f1f79e4f773d10b626f12b05247a67e5b4d647e002bf30284c63c892fde3a39d49933cf83c16c343e959df448e3236a8cff19bb3b043483a544648cbba79c070affae801c009237ea1c64213350f2d1b2713aaac573de86ec6611a39e9d7e5053d9a8365596d12e9320df8445ecde27a3add763c0404032034749b175474712f5be32b58dd5c40288264be247ad96fb0f19cbd8836a49a38a90b29bee4d245d9124df0ac46dd6d7fb2c1953e439cef6c8099efa4439ae82254f31b07d63c9ef63cf536114f9940104e7e989a4618ef60d636092eae5cf41e9be4aad706d3b4e7216044c3723fec0858562e7c3e1922d29329550a45286dc8fa26c87513692a56328bed46f692ebc2151a8a77270a6112c0597ae1fc5e0fb7c1ca358876a1169c0c217a8f5a8707d13948a524349d2a03a1a1fa714b46a42d97c8cfb41e5493a4e16a07f35dbd41a5eded44d4262e9982a0b8b98f7ebc20c76a53853bda8e3202635e1111657edd44f6fc9b90b8e1bdcf452c9974ca09bec076a4f2ef0ee082558386b0f0d2c4dd31f71d63a88093ef78647f005af7566f7be403971f1186a92226b573b01a8221c6a56d702dd4231cdc1ba36c6c52c9649f6978d0b1504a64e00662f4ed4657c6cfc19dcaccf52e544fcbc62ccb72211fb40e4fcb12594a1e5c38fb14c1c822d042fae3cf6d4e98110afbf85e092d8c8b5bbeddd415d5a4b82a93a04764c75692feecacba799ce9fd98b18da8644c996eef9376080f033d7f7f89e7b03891bbe9f65a1b143d24cf3e42a0828ef7fae919eb65ee476ab290a3a17851e135acabac422cc2b294f01720e29eabf952203f737cfdab90e97fd0528b7a4f0820bc9f7257b89568b9b63273e6d8ab4e13c0959729b8cf8f89745c8ef7627214c58b9d5da81a45f97121459942571f3a61442b0f21884fe91e2241149f634c80c0642ad511323626cc1e4e91c035c161daedf2e0e827cf976a05c9285a66af08b5d965a2a69d61bd2f7f32c49fcd8caef8e149880b346ca52f41665db022e71efa17c249a228bc7435fbc90b1ff8f6834b66525b795e1492b44f94712348eca4a4d69afc3e2d540c27a2c50138c473549affbf78e7e207a480a62bd03a8de79ee80d8ca9ad6e2c005e17f2ae55a583166e9585ca75eaf4f22b10e9b65fb2f555f137e6e17231945a8573e56346dadd5c265e0a64a668e547d5fe1a7d537e8bf2ffe50c0188877822b7f3e0e322e4f530f47ebc573411fe1def5accde8008532a98aad876c0626de3c4269e6020a95cf3600c3fbae570da0a07d5b4fa7abc5f02881e95c0fd1ecd140f4cbbc3c5581ccc0f8c94f24f64c761f15a4040f52e46d2c759cb47e7d4b350505bb3887d770013d2bf9836294b8050cc1ff19848167e8d71cdbe7b8f28a80535b320deb22f23421650773e3da5bfdb95cc94eb21d56ca6addd981900d6ce4276d76c608cd6a559076e4b2a65b6fe055c7207a517abb9509af2c67f4a85bcc4a9bf0a6b9bf0aaa311191d40b7fd294e6998364ed750ca54de8165d8c559aa6230c321e4a25810fe738db342a04015aa302a3c0006e71232238ce1095153135ed4bfeba32ee116e04f9953fb950e9f7725f563506d0a953dc2a068b2a15f262b42be991f7f02875b2581b4b3ecbeb9c8a654ca4fe8828a82a00bb871d7b8336efa2ef6a78926b5b122c78202bea8afb693df9f474e14504d889efeecbae4cd811823de3729a06c6aa36ce0e500a7644cc4acdabaeaef9bc59f600d30507f45017211a943ff6750dfc19ccce003cf01c62776c7c0420eaff3a63135887073cc8bf9d45e6510f337378490be7040c07e3848300fb6d72bdf6b227d10e1b7d7742d749f36a762a45aa241d47ac1b3a73adc16001cba8e831f94bad362cf6974616f3a22a34637cde415bb20ecef36e9fc5eb1d534552d9f0cb5d51e89f16ff44c3d4cf53b74d47a3bbd31d2f5d8eb68f7a404f080263116700eedcc330159c10eed9f1893b8f5f02103d3587ade9da641513c2c64e8d274588", 0x1000}, {&(0x7f0000002580)="336e571193f4c9bc8111ab5deb0e0aa705edaccf0096d14ac4a161529a5963ed91a9a26cb67aa74c2c22c434554cc44e622fea902acdbe4f25e3f7cdaf5057be3b1576e9b3873631d0b5447e2fbc1df2af2b12a794ce7370c14004e79e8fe575dc9fec0e30102d34a9d285edaaf703b2384fd47d5bde64a25538367d5fe915fe8a654f420ce83fbb87d2dd74fb22abaa33a3d4828304d76278ecde121cc6ff05ff9fa6bbc608f36eeced9b1c525f53211a065294ff72bdf0dd51ba47481e34349edc6052c63362", 0xc7}], 0x3) r2 = accept4(r1, &(0x7f00000030c0)=@can={0x1d, 0x0}, &(0x7f0000003140)=0x80, 0x800) sendmsg$can_bcm(r0, &(0x7f0000003280)={&(0x7f0000003180)={0x1d, r3}, 0x10, &(0x7f0000003240)={&(0x7f00000031c0)={0x7, 0x5, 0xff0c2ef, {0x0, 0x2710}, {0x0, 0x2710}, {0x2, 0x9, 0x4, 0x4}, 0x1, @can={{0x2, 0x8, 0x9, 0x6}, 0x4, 0x1, 0x0, 0x0, "d649335d52ced0b3"}}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x1) write$P9_RUNLINKAT(r0, &(0x7f00000032c0)={0x7, 0x4d, 0x1}, 0x7) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000003300), &(0x7f0000003340)=0x30) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000003380)=0x3, 0x4) r4 = add_key(&(0x7f00000033c0)='cifs.spnego\x00', &(0x7f0000003400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000003440)={0x4, 0x265, 0x9}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000003480)='/dev/video0\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1ff) stat(&(0x7f00000036c0)='./file0\x00', &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000003780)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000003880)=0xe8) syz_mount_image$msdos(&(0x7f00000034c0)='msdos\x00', &(0x7f0000003500)='./file0\x00', 0xfff, 0x2, &(0x7f0000003680)=[{&(0x7f0000003540)="073dd555ecdab6c9fbb3d77d92bcfaafdf698182804aa646b95cb899af4332e0621eba36446ebe6dd68a8249216877c77a4d2d402a0cbdee4d7f54f339c57e8f1b458886a0afb4fa56ebe4d2abc2e32df30d15e1aca655007af5ab6f6df14ac0d24c721f43f8fa82915a69aafc7d9e9ff9b73f0edc796ae417d590b48188eef02b1605ba303043ccd58c5146f4f48ef5cc8f46f6", 0x94, 0x5be}, {&(0x7f0000003600)="1b40a038a903e93bc646c65b6862b3f9faf671e18a90e2733bd7fb9535a6ffe7d4687dcf8ad09ef119e41ad58337fe03d017be7bcf8f82dfe240a9a2227841937684b05304175a", 0x47, 0x1}], 0x400, &(0x7f00000038c0)={[{@nodots='nodots'}, {@nodots='nodots'}, {@fat=@check_normal='check=normal'}], [{@hash='hash'}, {@euid_lt={'euid<', r5}}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'syz'}}, {@euid_eq={'euid', 0x3d, r6}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000003980)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x10) keyctl$reject(0x13, r4, 0x96a, 0x3, r4) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000039c0)) r7 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000003a00)=r7) 22:48:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x400) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000fd6000)='z', 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000080)=""/95, 0x5f) dup3(r0, r2, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 22:48:07 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x204000) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0xfffffffffffffe99) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0xfffffffffffffffd) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000100)='<', 0x1, 0x20000801, 0x0, 0x0) mmap(&(0x7f0000415000/0x4000)=nil, 0x4000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x8905, &(0x7f00000000c0)) 22:48:07 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) listen(0xffffffffffffffff, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) socket$inet6_sctp(0xa, 0x1000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000740)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:48:07 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x4000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000740)={0x0, 0xffffffffffff7fff, 0x30}, &(0x7f0000000780)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x2}}, [0x3ff, 0x23e9, 0x8c, 0x7fffffff, 0x8, 0x6, 0x38000, 0x1, 0x800, 0xf2c000000000, 0x6, 0xf81e, 0x69d, 0x8, 0x72d]}, &(0x7f00000008c0)=0x100) sendmsg$inet_sctp(r2, &(0x7f0000000980)={&(0x7f0000000240)=@in={0x2, 0x4e22, @rand_addr=0x8001}, 0x10, &(0x7f0000000700)=[{&(0x7f00000006c0)="a8245afdb5cc614c3f5fe483b751ca897d00e2637e9bb0f04244ddb0c23eb9495d1cda0f7a2f", 0x26}], 0x1, &(0x7f0000000b40)=ANY=[@ANYBLOB="5dfb0000000000008401f8000100000002000000000a0000000800000400000001000080ff070000b500000017a0c82774d650038c6ee391082aceeb0da43eb4820f6302b9951e029cac800e4f8886e4fc47fa9d98473ec6ecfbc5f3e006f929ad369a5fdc410e85d32f86dc20310a2b5e0c5eede87c", @ANYRES32=r3, @ANYBLOB="200000000000000084010001000000030000005b9f1eea94f2590bcc679c5a5078a9aa2debeb9bb49696a039c984ba1a93f5f810d730e1f79e390d726ca20107a5d28df28132fdc34418fe058a09a3860c6014a7631ed9f4d5091afb57a8003a9db3bd1b62b7ba70d7bac253de031cd62424741ae5d2b0825bc81d5538945cb79cf33877ba33dd923bfeac2e2e8ab08927f7cbcd13a4ea4dddbcc68bfa75fa435ff860505cad86bf83b0a5dc4e4fa3ca993f9fc5646928cd8ef5fd1a978e167b72bf2e", @ANYRES32=r4], 0x50, 0x80}, 0x8000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f00000002c0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000900)={0x0, 0xffff, 0xd3, 0x0, 0x4, 0x5, 0x1, 0x7, 0x0, 0x2, 0x7, 0x8001, 0x0, 0xbf3, 0xffff, 0x3, 0xce, 0xd42a033, 0x8001}) 22:48:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8911, &(0x7f0000000280)="15") r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000600)) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000012c0)=ANY=[]) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x3301c, 0x0) getuid() getresgid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@loopback, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000017c0)=0xe8) getgid() getgroups(0x3, &(0x7f0000001940)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) getresuid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xfffffffffffffd47) getresuid(&(0x7f0000001b40), &(0x7f0000000100), &(0x7f00000001c0)) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000001c40)) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="6fa5fa8b2d26a2436fcb88fb3cdb905f45704dc15b4fc3d7ba2ababfc74fa3c24ec551fa0eec8a8cc49e9783bb61e0094de5174fdb"], 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x200000000000000, 0x4000000) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000380)={0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x3ff}) sendfile(r1, r4, &(0x7f0000d83ff8)=0x2400, 0x8000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045505, &(0x7f0000000140)={0x300}) 22:48:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0xffffffffffffff2b) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000e5ff0000000bcd0901067eede3"], 0x48}}, 0x0) 22:48:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:07 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0x125000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000300)=0x4) chdir(&(0x7f0000000340)='./file0\x00') r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0xefff) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000480)=0xfff, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0xffffffffffffffc2}, &(0x7f00000003c0)=0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000200)={0x0, 0x3, 0x1e4}, 0xc) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000140)) io_setup(0x8001, &(0x7f0000000380)=0x0) io_destroy(r5) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x8) [ 1065.177222] overlayfs: missing 'lowerdir' [ 1065.194125] audit: type=1804 audit(5095867687.699:83): pid=19743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir015531504/syzkaller.5Kh0ol/2501/bus" dev="sda1" ino=16877 res=1 22:48:07 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000002c0)={r4, 0x37, "89435584475ec847e1fd229c8d90fd27e8f8c8a7610050ae24e14f608c7714e4dd0bdfb22e4d28283f8493d8e86c361336b5c7166687f1"}, &(0x7f0000000300)=0x3f) 22:48:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x703100) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, 0x5, 0x10001, 0xf2b, 0xc6, "c5fa469fc018f849cc5212b65195bf48e6e6637d6437ef94e81a0b0e9605992ecf6ae01fb08f0ef0514985c7e2c54af77df5940eb2727566c5aa2f5579e10bed6bb8f45c9995a060f8fd8d0781259617b82176a7b90655fbf7de72ca348b7d4f21ebe89ec7ad681547191c71bb137d2332aa22042171e37b02e25158bfd722244c67c2ae5b0e981323f8eadf4b61aaebc5afafd2f5a7a2aa743662aca6d1da86a1f536a7504110c320fa8d69792c40b4d7b5946d207c18bf2b5d2ad870e3370fd0914d8ab73d"}, 0xd2) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x98) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 22:48:07 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") [ 1065.314851] audit: type=1804 audit(5095867687.769:84): pid=19750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir015531504/syzkaller.5Kh0ol/2501/bus" dev="sda1" ino=16877 res=1 22:48:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1065.597174] create_pit_timer: 38 callbacks suppressed [ 1065.597185] pit: kvm: requested 56990 ns i8254 timer period limited to 200000 ns [ 1065.629254] pit: kvm: requested 43580 ns i8254 timer period limited to 200000 ns [ 1065.638612] audit: type=1804 audit(5095867688.149:85): pid=19750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir015531504/syzkaller.5Kh0ol/2501/bus" dev="sda1" ino=16877 res=1 [ 1065.686325] overlayfs: missing 'lowerdir' [ 1065.705210] pit: kvm: requested 30171 ns i8254 timer period limited to 200000 ns 22:48:08 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="35e067fd9565982ca213802357647c71", 0x10) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) 22:48:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2ec3"]) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x41a000, 0x0) tee(r2, r0, 0x0, 0x80000000001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) signalfd(r3, &(0x7f0000000080)={0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x4}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:48:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1065.739058] audit: type=1804 audit(5095867688.189:86): pid=19750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir015531504/syzkaller.5Kh0ol/2501/bus" dev="sda1" ino=16877 res=1 [ 1065.781367] pit: kvm: requested 30171 ns i8254 timer period limited to 200000 ns 22:48:08 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x8, 0x4e}, &(0x7f0000000380), 0x1400) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x4}}, 0x2e) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340)=0x105, 0x4) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d8023337b03f32e91ac8245592d71fcf43d4a8a5d03dd332b743c1960801c7c43fc42098f93d50c4e8648bd5107bbe9f74"]) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) 22:48:08 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f3430f1bc866b8be000f00d066b829018ec04c0fc71cd7f3f0440fc05f1f0fefe4c7442400cc830000c744240200000080c7442406000000000f0114248fa870cc546d0f4466baf80cb87c167d81ef66bafc0cb800200000ef47ddc1", 0x5c}], 0x1, 0x0, &(0x7f0000000240), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[], 0x0) timer_create(0x4, &(0x7f00000003c0)={0x0, 0x114, 0x0, @tid=r0}, &(0x7f0000000440)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) timer_settime(r1, 0x1, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:48:08 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769a]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:08 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x8000) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x42) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000002c0)={0x6e4, "970fe61aca0d1213814855756c357c5ef0c52787ab257b2d52dc11ae2a48ca93", 0x1, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x400080) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000300)=0x2) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000040)={0x19, 0x3, 0x2d8, 0x0, 0x7, 0xb}) 22:48:09 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:09 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$KVM_SMI(r1, 0xaeb7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xfbce0881028e29e3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{}, {{@in=@multicast1}}}, &(0x7f0000000040)=0xe8) 22:48:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:09 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x4800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)={0x2, "b00e"}, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:48:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x2, 0x2, 0x20, 0x4, 0x0, 0xfffffffffffffffb, 0x28, 0x8, 0x91d, 0x9, 0x7, 0x0, 0x20, 0xc192, 0x7fffffff, 0x3f68, 0x4, 0x9, 0xaa9, 0x5, 0xd67, 0x5, 0x14000000000, 0x800, 0x1, 0x5, 0x7f, 0xfffffffffffff43b, 0x7, 0x4, 0x7, 0x10001, 0x8, 0x1, 0x800, 0xfffffffffffffe01, 0x0, 0x2, 0x6, @perf_bp={&(0x7f0000000080), 0x2}, 0x8009, 0xffff, 0x1, 0x7, 0x5, 0x8569, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffff9c, 0x3) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2000, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x94, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="e900000000000000030100c000000000000000000000000005d3376146e84cb9d1f9da33f640d356c1"]) 22:48:09 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:09 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) r1 = fcntl$dupfd(r0, 0x406, r0) sendmmsg$inet_sctp(r1, &(0x7f0000000080), 0x0, 0x40000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, 0xffffffffffffffff, &(0x7f0000000340)="3cee2841e733f9619b3cff2f2656faa2e742ec8c4af6291a4c12f6c9bfcf805991c0fae4be747c4edb68", 0x2a}, &(0x7f00000003c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = shmget$private(0x0, 0x3000, 0x54000200, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) mount$overlay(0x0, &(0x7f0000000940)='./file1\x00', &(0x7f0000000480)='overlay\x00', 0x8000, &(0x7f0000000080)=ANY=[@ANYBLOB=',oerlay\a,\x00\x00\x00']) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 22:48:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:09 executing program 2: r0 = request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='/dev/snd/seq\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='/dev/sequencer\x00', r0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000200)) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[0x4, 0x0, 0x7, 0x400]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x9, 0x4, 0x7, 0x100000000, 0xffffffff}) [ 1067.292348] IPVS: ftp: loaded support on port[0] = 21 22:48:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x8, @loopback, 0x1}}, [0xfffffffffffffffe, 0x4, 0x2, 0x3, 0x1, 0x0, 0x1, 0x7ff, 0x7ff, 0x1, 0x10001, 0x1, 0xff, 0x3, 0x3]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="d4000000ad03000000032e179a77c0a5abe3ddf3a41b36422a29749c0b5756b2cd95a64553683133b0023cd224b41727b8ee473c12bdd41c153c29f9a16bddbdb45bc39911cdce4705625a6214e6686f06a60d7c2a3b23c01aee882942427563d4b2e5d437f4ca97970b0dc1b381fcc4d48b4959debd858156cfd4ee35d30d1ba16449459eaa3c1dc8180f3cc1197148dbdaed06a02001406a2e17bed1a46f89e04d0512bbffeeab1b1ba4ac817bb1484f2e561ec7666f17e9667d5e0be1cc0cf9ce4385690da0d540437870a66e00"], &(0x7f00000000c0)=0xdc) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f000034c000), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c01000010000302000000000000000000000000000000000000000000000000e0000093b96dba20a69e11562e2bc184ec5501000000000000000000000000413f0000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x409}}, 0x0) 22:48:10 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:10 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="67f26f6746dad7c4c19d62fa400f08ded9440fc72adbd966baf80cb83a565f83ef66bafc0cb000ee0f08440f01b000000000"}], 0xaaaad02, 0x0, 0x0, 0x924bb11a0e4b6369) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1067.752153] IPVS: ftp: loaded support on port[0] = 21 22:48:10 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000080)="c3656d2bb50828febc069de45af6afda8783e8b34c558fcf9c5151b1d4da680da2f0cb7f8f28c0431f259d37846b35320e7197a9622e88a07384572028211176566ebf71ba883d06a92f648704afbe5a01b142b677afec4dadab3886212e1b89b70b91005e2d49e8c6d467c5d03d5ceb136d7119dd675313243baf47c21bbac304f48ff8dd9f56"}, {&(0x7f0000000600)="8c52194edcdab2caa6984610ef1735a2339d7efd5ccabd7a2e88f0877e8c974bfe7cec7c4b80eaa065450150f7f09b404aa15961bf32b051bcbb5281c119ce94f3753312f0b26b168798e8401c1ff9a9b803152ea7da21715f22b2f9af1287e191e91382cae079a29c7d1f7b30b12c7f4fc54c30fd23a9e209e244fb1d46fcc3dac5820a012def8e9e4cb44a94d4622ca7226c150628e8d4c83bf870363c551e1c9a25e460"}, {&(0x7f0000000180)="c1dab05207cece568135baefdf3d53b2e416257a8877972bd862a0f01d2640bfd50248be36571902c5bc9f5b7be062abafb12df76f713ec0d909ab2403d837", 0x74}, {&(0x7f0000000380)="88994e11f04c041d6fb137dde424f7ef54aa9bc4f33b20849773211b9de95e305db417bf63e13d79c093bb4db5a91069a97dc7713c6b26e6a2447b31e2dc268f62e888fac0b8096cf8a71173e471e885010472e67d31095b6f38807f555f54bd515dfa4afb9146c9152ddca8a679f4ce2fb53cfce4471f56bb6442cbdf49a6dcde2cc137dd5f0522fc519d03a3a0fef5541374a5440a74f77648308137d479de9d775336fcabbe51daae84e2c9746a99005bdd5989d6203fbb41644026c49e743139fe3d9a49f1cb0e44a597ba137d018fdba01303fcd04c99c5578f2006b65027859d3db651bbe898db77e18baeea8a0a70bdf25db7"}, {&(0x7f00000004c0)="4e3603644a5ffc06bdc60cc28f72ade31431a5c8029e4b1f48dc6e378d848888a5e3464e7bce591edd4b0f494a5c48a5a8ea77895d5b19b89abbc1efc76942297feebdfef75f871895cb751d74f14715bdcd333c74dd85bcabd04fce277ddaaa559324e1568bc5ed541896222c78cc772afc8473e558315ca814f7f088e46017f2088f734c123bdf1ecd729e18e59d53172f00460dd196645db95883dbdcf19e47d288a409e500464c040fe58fabce58367be1"}], 0x255, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000340), 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000200)=0x350, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x7ff, 0x401) accept$alg(r0, 0x0, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 22:48:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10001, 0x40) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x7fffffff80000000, 0x80080) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000500)=0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x1f}, 0x2) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x30) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000005c0)={r3, 0x7e1c, 0x3, 0x6, 0x8001, 0xad}, 0x14) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000100)='+/]proc-\x00', &(0x7f0000000140)='@bdev\x00', &(0x7f0000000180)="6574683196fa00", &(0x7f0000000240)='aead\x00', &(0x7f0000000280)='/dev/media#\x00', &(0x7f00000002c0)="6d696d655f7479706573656c696e7578b66e6f6465763a00"], &(0x7f0000000440)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='bdevem1\x00', &(0x7f0000000400)='\x00'], 0x800) [ 1067.886783] netlink: 76 bytes leftover after parsing attributes in process `syz-executor2'. 22:48:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769a]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1068.000984] netlink: 76 bytes leftover after parsing attributes in process `syz-executor2'. 22:48:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000240)=0x200) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f00000003c0)=0x6) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={0x0, r2, 0xf, 0x2}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0x97) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x1100, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000a00000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000f4700dd4dde992f9800f9979adeca7e7b5209721a219d753c2adae121096010cd34f42caaff0f0e462a783ff5a86ef3722c3ac567fc838d216fcefb3cc88d1474faefe9770afba9c05e33ee11b5dd7871449ecf3eec9ccdcd4acab8eca87a8d1a9f5fe2120de6e808bd29d3877c28432e4d1ee9811a8ac03ce1edde00f06b037591fdcbe57d942f8c686f0ea7401cce9de60164add5460746427db4b5d0e00bc6e3d2c94d62615768695f8e9a28ff4dee2a933720b4fdff3297fc5d0cc1719137f1a5d62fdf3232d4774529aa69b67f2b968c7f90c61ef02b2e50d98ab5c379bc1208e91c45a3de8c5fb87c69290a0"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r6, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000580)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x68, 0x0, &(0x7f0000000980)="bda3f9a67bffffffff06a600007a5999d15b3d31e0deeb55dd0d53330895fb935c5d2109f1bb950c2de00dd935b00013e2a5821f9d43c26eeb789cace66a578c593d7bfa251b4e09edfc050e97409e20469268c9cceb87812a1c87e960e7532f26096f384bb61287"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x100ffd) 22:48:10 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000080)={0x2, 0x6, 0x4, 0x1800000000000, 'syz0\x00', 0x200}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:48:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:10 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769a]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1068.427044] binder: 19939:19940 got transaction with invalid offset (72, min 0 max 0) or object. 22:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1068.492210] binder: 19939:19940 transaction failed 29201/-22, size 0-32 line 3036 [ 1068.596736] binder: BINDER_SET_CONTEXT_MGR already set 22:48:11 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x125000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0xd788, 0x8000, 'queue1\x00', 0x100}) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x1ff, 0x10001, 0x8, 0x1, 0x3, 0x3f, 0x101, 0x19f, 0x38, 0x90, 0xd79, 0x9, 0x20, 0x1, 0xfffffffffffffff7, 0x0, 0x7}, [{0x3, 0x51fd, 0x80000000, 0x9, 0x8, 0x5, 0x3f, 0x5fb6909b}], "a79bd0f51c397621d16818fe729f9651821dc1552094f7d1f2a9c02e7321a86c78e8931059cb5bab2b6469b48a0a37dc9c6b324bfb14124ba34e558771b979c9924f57abe4f5470803e703aaf60a071b8f10d92407", [[], [], [], [], [], [], [], [], [], []]}, 0xaad) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000d00)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000e00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)=@flushpolicy={0x54, 0x1d, 0x400, 0x70bd29, 0x25dfdbfc, "", [@replay_val={0x10, 0xa, {0x70bd2b, 0x70bd2c, 0x8}}, @offload={0xc, 0x1c, {r1, 0x2}}, @address_filter={0x28, 0x1a, {@in, @in=@broadcast, 0xa, 0x4, 0x957}}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x800) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000e40)=0x1, 0x4) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) r3 = getegid() fchown(r0, r2, r3) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000e80)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000f00)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000f40)={0x0, r0}, 0x14) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000f80)={{0x3, @name="9c55bd83158b4c05a853ff85ccf5e3a0208924123725a8ba9221477097c18d57"}, 0x8, 0x7, 0x100000001}) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000fc0)) connect$unix(r0, &(0x7f0000001000)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000001080), &(0x7f00000010c0)=0x4) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000001100)={0x7, 0x1f}) write$FUSE_GETXATTR(r0, &(0x7f0000001140)={0x18, 0xfffffffffffffffe, 0x2, {0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001180)=0xcdbe, 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000011c0)) ioctl$void(r4, 0x5451) write$eventfd(r0, &(0x7f0000001200)=0x10001, 0x8) write$selinux_attr(r4, &(0x7f0000001240)='system_u:object_r:smartcard_device_t:s0\x00', 0x28) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001280)={0x3, 0x7, 0x4, 0x7fff, 0x3, 0x3, 0x2, 0x85, 0x1000, 0x81, 0xa5}, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000012c0)) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000001300)=""/33) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001340)={0x1f, 0x2f, 0x0, 0x7, 0xb, 0x8001, 0x2, 0x3b, 0x1}) 22:48:11 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") [ 1068.679283] binder: 19939:19955 ioctl 40046207 0 returned -16 [ 1068.685772] binder: undelivered TRANSACTION_ERROR: 29201 [ 1068.704874] binder_alloc: 19939: binder_alloc_buf, no vma 22:48:11 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r1, 0x6) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x248040) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1068.773712] binder: 19939:19969 transaction failed 29189/-3, size 0-32 line 2973 [ 1068.797071] binder: undelivered TRANSACTION_ERROR: 29189 [ 1068.988633] pit: kvm: requested 56990 ns i8254 timer period limited to 200000 ns [ 1069.014176] pit: kvm: requested 43580 ns i8254 timer period limited to 200000 ns [ 1069.041029] pit: kvm: requested 30171 ns i8254 timer period limited to 200000 ns [ 1069.072261] pit: kvm: requested 30171 ns i8254 timer period limited to 200000 ns 22:48:11 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x40000, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000300)=r2) r3 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r3, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x802) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0xaa, 0xffffffffc918cf46, 0x100000001, 0x2, 0x3, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x4, 0xbb5, 0x100, 0x81, 0x10000}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x7fffffff}, &(0x7f0000000200)=0x8) readv(r3, &(0x7f000085dff0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1) 22:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:11 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000240)=0x200) r3 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f00000003c0)=0x6) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@loopback, @in6=@local}}}, &(0x7f0000001040)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000001080)={@dev, @dev}, &(0x7f00000010c0)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000004c0)={0x0, {0x77359400}, 0x7, 0x13}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={0x0, r2, 0xf, 0x2}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0x97) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001380)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x84, @rand_addr, 0x0, 0x1100, "6d68000000000000008f000000000020", 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="00022abd7000fbdbdf250c0000006c000200080006000100000008000b000a00000008000700260a000014000100ff01000000000000000000000000000108000b000200000014000100000000030000000000000000000000000800040009000000080008000400000008000b000a00000008000b000a00000060000200080007000700000008000b000a000000080009000000000008000b000a000000080007000a00000008000b000000000008000b000a0000000800090000010000080006000000010014000100e0000001000000000000000000000000f4700dd4dde992f9800f9979adeca7e7b5209721a219d753c2adae121096010cd34f42caaff0f0e462a783ff5a86ef3722c3ac567fc838d216fcefb3cc88d1474faefe9770afba9c05e33ee11b5dd7871449ecf3eec9ccdcd4acab8eca87a8d1a9f5fe2120de6e808bd29d3877c28432e4d1ee9811a8ac03ce1edde00f06b037591fdcbe57d942f8c686f0ea7401cce9de60164add5460746427db4b5d0e00bc6e3d2c94d62615768695f8e9a28ff4dee2a933720b4fdff3297fc5d0cc1719137f1a5d62fdf3232d4774529aa69b67f2b968c7f90c61ef02b2e50d98ab5c379bc1208e91c45a3de8c5fb87c69290a0"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r6, 0x4208}, {0xffffffffffffffff, 0x401}, {r2, 0x2}, {0xffffffffffffffff, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000580)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x68, 0x0, &(0x7f0000000980)="bda3f9a67bffffffff06a600007a5999d15b3d31e0deeb55dd0d53330895fb935c5d2109f1bb950c2de00dd935b00013e2a5821f9d43c26eeb789cace66a578c593d7bfa251b4e09edfc050e97409e20469268c9cceb87812a1c87e960e7532f26096f384bb61287"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x100ffd) 22:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1069.346703] binder: 20008:20025 got transaction with invalid offset (72, min 0 max 0) or object. 22:48:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', 'ppp0\x00'}, &(0x7f00000003c0)=""/232, 0xe8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x2, 0x12) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x2953}, 0x8) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x101000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000004c0)={r3, 0x40, "730669ec1f3c091619601d2298969ab02ffbcf5763c47d2f1829e6234e2f56ecddc8bf394ce6b0f264d2d7084a3864ae181fd5ea0785719f7bc845bfe2f2ec76"}, &(0x7f0000000300)=0x48) 22:48:11 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2400000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0xdf, 0x5, &(0x7f0000001440)=[{&(0x7f0000000100)="f2da6cfb65a27d180b4171a447138f71ece4527ec901097611d03491fc5fd994f1da6bae164b58bcfc7bbbe5ff490800d43866f6b4a4cb3d9558", 0x3a, 0x10001}, {&(0x7f00000002c0)="be2789eb68c574ec33af39108455a9e309ae3766d1094c6721fab85324e22f638d8b7f647f7d3ce0d97abd43068cebb7d35fc4474920ac2533d9861c50c556222ab191df13de2d1c5416c0687c1c26c08c1b0e9e4ac5f99436450c005132a7328cf6f91335c4dc5def71690d036a301fc1dee039a0c0a3c8a2690f4b6e8bf3539f6d367d4690ee870ef07e3d6623ca0026f9f7853cab98e6fa7a", 0x9a, 0x88}, {&(0x7f0000000240)="18a7531dde2937d821fb377851858f", 0xf, 0xfffffffffffffff9}, {&(0x7f0000000380)="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", 0x1000, 0x7}, {&(0x7f0000001380)="fe76c2e49970ee56d50fb249586d446c4969361487216df95b3a7327fe0f55eaafc429291192e8bb4c24200faa7e8ab02574b666547ff1645dc838e1d203c0e511d432cfd5ff0a3b9d7265032e4d91d2faf5e275ac8a14ee7762bca4e4c1072fc27c085840cef7502fc62a63f0d60ab20a192f4484ea2398396fab4433fec8e6f6db46dc1fa8e79dbaf76e45e5371078fc67e15d63e157af85bdaf1850d9e1e2e78e49a2f9702f12e7e85945ccffaa87559a63a7ac78cbe049f34beea848", 0xbe, 0x1}], 0x2100000, &(0x7f00000014c0)={[{@map_normal='map=normal'}, {@nojoliet='nojoliet'}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@cruft='cruft'}, {@utf8='utf8'}, {@iocharset={'iocharset', 0x3d, 'macroman'}}, {@utf8='utf8'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'ppp0:cgroup#md5sum'}}]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1069.391500] binder: 20008:20025 transaction failed 29201/-22, size 0-32 line 3036 22:48:12 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x14000) r3 = gettid() r4 = getuid() getgroups(0x8, &(0x7f0000000780)=[0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0x0]) r6 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000980)='eth1^]\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000000b80)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000002200)={0x0, 0x0}) getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)=0x0) fstat(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003e00)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000003f00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003f40)={0x0, 0x0, 0x0}, &(0x7f0000003f80)=0xc) r18 = getpgid(0x0) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004080)='./file0\x00', &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000004140)='vboxnet0vmnet1\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f00000041c0)='./file0\x00', &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004280)={0x0, 0x0, 0x0}, &(0x7f00000042c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006940)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000006900)='.\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006980)={0x0, 0x0}, &(0x7f00000069c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006a00)={0x0, 0x0, 0x0}, &(0x7f0000006a40)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000006a80)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006ac0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000006bc0)=0xe8) getgroups(0x5, &(0x7f0000006c00)=[0xee01, 0xee01, 0xee01, 0xee01, 0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006c80)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000006d80)=0xe8) r31 = getgid() r32 = getpid() r33 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000006dc0)={0x0, 0x0, 0x0}, &(0x7f0000006e00)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000006e40)=0x0) fstat(r1, &(0x7f0000006e80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000006f00)='./file0\x00', &(0x7f0000006f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008380)={0x0}, &(0x7f00000083c0)=0xc) r39 = geteuid() fstat(r0, &(0x7f0000008400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r41 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000008480)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000008580)=0xe8) r43 = getgid() r44 = gettid() fstat(r0, &(0x7f00000085c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000008640)=[0xee00, 0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xee01]) sendmmsg$unix(r2, &(0x7f0000008740)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="95e14f8daad43757d4a7c49cc8aab04a4594c9", 0x13}, {&(0x7f00000001c0)="62b29ebe5e08f0448aaefb79f44e215bcd916e2880f3173263bdbb9862562e8b56b82a10d0f7c9ebce50a235563f426f2b24e1913db5970acf51841cae7fcf0c1445af028585b9f259df503c26a18d67f3292bd59c0c85527c3b1d4e54aebabb6245035e29b699590d893e5198149871d22828d0e6537b27fe5bd688b77802bfecadc9b17508a0eec72136879b05c215ed77287582d1a5399232b4014a6182d6a36fe08fec", 0xa5}], 0x2, 0x0, 0x14d, 0x8001}, {&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000340)="2e9e177689fc11d074b2f9b020ab24c9c61099ddf299c09821f913005617a079ff092bb70bce6e69b182f3eccf682c25a9cfff430be49a4c35fcdfe0171385d3c0bf0959b4005467fd0af2cef27ff1232017ed4361bfa8c44037a64272a4e8e43fe2b1c5a63ead115fd33574a521b2850b0609119dd484032ac4188855472f576cc3bd4377f80bc44b0dcf8433fbeb5f258957588d52a5fd6d792ddbb5547ff01f10649c11d9f9e67af2d55ba31e755266c305542920975fcafbfa8c9eccfccc4f3f81f1b62bc6163c65a668e6086a0937e0a5ebe1667d778aa1bbf6db8de2a5d46eb479b098284e", 0xe8}, {&(0x7f0000000440)="32df6f0e608c3e4a653643394c9ddd7c24b1d014c446e0c18d8e7557739bd2873054cf60412437b430d6a61eaa660f6328abef03878e433fb207d8bd0fc777e5f1c81650ec5faffb9089e2d6b9a216300c0ba45334ab1b6e7a0c50a37d3e21735bb1f3ee49cdbb720228ab3f99fc91a4ec6cd6f593dbb28367d8c7db52fe1c6e838c5a0674506821ece04ed2b26d63a22c77e3d0363f8378ed1bd2cb8e48", 0x9e}, {&(0x7f0000000500)="e32e6919c280599f9204a3e0fca3e17749cfc4960f6fceec2127fb4a5f1f17ec3abd45c47acd0cdd905ffa54b40c61fddc9636a8b6237e9eb67f4e22b582250b5c9695e89ba0e1b648f66e3541614737a69ca074d88864c19960358a8ccf51be7c6147d4feb3bef09f52269041c0d973cfecf561ddc75c99b9e4fdf5afe3e1da4e676a6dd1d01e1326a30dc945c4fb5716a74b883f7f0e3de84ea9de9714d9149eb390f14eb07ac74d0c9ad2fd3fa05a739abb897f9264fddaeb65ad", 0xbc}, {&(0x7f00000005c0)="c0f81e090a9c901d30c1c5b555c4fa6fdad0d4dc1ce8e432fbfe3a7bb44cf541c49790a0bba475907501995ffc4b111dc59a2cd3067e7c202cba4eb8833561507294a4087a053ec783d1b61e008b28e28cd069012ad9ccda0e9fe76ba0eaee71d4f63bf2e5adfdb330acc9eb3b810661899023a284a62b92b31b3e705a28ea80071e8f1b42aec0341c723b8379e6ce0a7a528bee02ab58e359af54baba4311e57a3391fbc5fd30e1f2133e5da203baab0612fc5166e56350d0ca9939a082161c7c92453f5b24e31c86b95144c7f0a96f80a74a34baad53c1d43fecb94a2feb2ce26080b18269e46befa365c6337f520bb4a28158655f", 0xf6}, {&(0x7f00000006c0)="5f765a31809b7280ca82fb47c7c9f79a401437028ad936a7900de34feb5e1daba6193851284c2bc4a93015", 0x2b}], 0x5, &(0x7f0000000bc0)=[@rights={0x28, 0x1, 0x1, [r1, r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x30, 0x1, 0x1, [r0, r1, r1, r1, r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0xd0, 0x4804}, {&(0x7f0000000cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000d40)="108815ea5557191ef4ca7d85069bf1590f426dbfe4d80f2463b17f3e09e7e66cb4840ffb7bb41f0971444eb3e27d1524a4416cf4b9558062d9fd574bfb7bf79cc4bd9f448c66df7aaa75a3e890a667148c7680977499c61a77e895743e646d8f26667a21f17544b2a47b9889cbf85791d954685cdb9bb41847ce3d3593cc5e7252726d4aa7734328a66625578368fb76b6251ab79e166f0df4d2c1ba7226400e3dab9cf369ca9a8daa7f070c3e55f45de85b57aae67f7d5d13985ec9f21ea4cef97f6a3cdcd509e9fcc9cc044a0ac423", 0xd0}, {&(0x7f0000000e40)="65dc66f7c6a55c1fa0", 0x9}, {&(0x7f0000000e80)="2dec32872e0b9cb5b3bff40e89815ac854900757043fde283ee8b95e8567660c91f156647ac5f3bbecc0ba43ad7bf20dafd7238466513bba69efbe63b62689b20dd6a187ac1a09bb2baa1c02c406fa9055ec5bcf43b52807e1deb13108fe1169420604c21d77223aec517c621d7f7ace0350673ef8a9ec6909a50aebfe191042d99556f87cde3c62bdb5b8fdcd77c93ea437b7735d70ddd3625e4a94d1daf444825583857d5d2f37c920e9eb2118577c7c5f060d8579a6566abff424ce7ff899fe5c920f33eb54907db70364c8160c8cad69549374a7fe3e", 0xd8}, {&(0x7f0000000f80)="f43b69605478f1681a0a7acccb4c60cc77df3224ad7faca46a390a74066e75f450e8eea3fb4f1188cfa158ca2e0f39a74b107fdce0ef25d7214c8ad1c36303ae32d854fdb5534239c3fdb5c3e321b5460c923bc48b95c03b4d8c86fbc0d8efd9c9cd6b3e0db4959a7c4432852dfb4a1f8251a4d26ec505e86b75a299ac", 0x7d}, {&(0x7f0000001000)="2575bd501045210299011310b811eca95e5404aa888c158404b8a882f0e0f1a0555170834bdf8b66519350c20b5dd3228ff2990b6a511b0216dd54ee60c66f35f707b45d36f22846b2ee1290e645a6adfe774ef018e8c4c1773ed2dd9111c67735e69d0ff44139ff4b9aec582001df63ddb474e60d2675dd2984ccb16f07654c78a32d839bb313e47685e9ecb0e2cffa07c033c0f22dcc5ac4f6a52fe4131b9d020bac909700f119ee12ad4d9cadd49a", 0xb0}], 0x5, 0x0, 0x0, 0x4008011}, {&(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000021c0)=[{&(0x7f00000011c0)="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", 0x1000}], 0x1, &(0x7f0000002380)=[@cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x20, 0x40000}, {&(0x7f00000023c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000002440)="6fadaa17873595fd42d977abacbdc2db39b2140402e72b22", 0x18}, {&(0x7f0000002480)="ed5c727624d33eabb78117", 0xb}, {&(0x7f00000024c0)="ab1865f007a9ebbd48b28a0eb99357", 0xf}, {&(0x7f0000002500)="bb784cd5c8c70bcd15039b135edc4e04694618f177dafb604320c37f7a45b9a407bf49eeeb5aa9cd48f1ade6b31acb4f465377f8ffc4279dfda0a8d2ff3572e5748ff0342b12c212dcaabeeee9a101a075d52b1505f3064150bb9c7b0a9511eff48976da0f6a2ca1587348fb0a72cf8484561a7d16080049f923c85bc2358a4c4f568593f06d279cbe581ba9bb34eea1a9a6962b612e6c32026a480f", 0x9c}, {&(0x7f00000025c0)="bf2641b7668552aaafe776d01f106518d27afcfa6870272fe503cc49dd877afd527780be683faee56a6ad7b6147899a9c59d1475ea5c236e0466623a8943cf9d6dbe37349affa3c4c2b5e838d74cb1f1c48a304ea5bf4d7145a2d34d4585036687c6c3bcba50d1edbaf0c61f2bc09a9d84c39aae302909c0d3dafb88a4c7663b01fe3c4aa2b8e06e04fd9481c33bac6296a3291822057e9a11018104d3227520bacd7d", 0xa3}, {&(0x7f0000002680)="4c45a7e60f9747f70db9563f60c737b2bfafb432715abc50a30493020b74eeaf2e64c0a8c278d7aade54dc48dbca740e78827fc6a64e1190da4d52aad55617abd4c55112e19f78ad81d0c813113cca50306fd0c1e1c19bf9cc63ae6c6f5c73d91a94e85db616", 0x66}], 0x6, 0x0, 0x0, 0x4000}, {&(0x7f0000002780)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000008980)=[{&(0x7f0000002800)="168dd33a68d9cd1ab64a5c852e41e9f46bbac403e3d4040b2486660cfa38e2ef0db544389e67afdc4ef14803c545a5df813973bfd0486384751fc6e6662e682244296c075855", 0x46}, {&(0x7f0000002880)="f81882e0955721a42f40c519650858ad058aacd2c8361d2ddb11c2c79fd6b3d75b0f9185e7a1dee7aebcff25db6af47207e4bfa4e97ab750f316a03df6432a5192183c1de3cd8e86aad4269bdfafffd0b6a0a2eee2cca975cf8c368fffbd8dc4b7ce84b8999fa86e", 0x68}, {&(0x7f0000008a40)="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", 0xfc}, {&(0x7f0000002a00)="bc6098c09168c040724c1fd5a0a6ab24bdb4cc37af8c3b632f7e9e7ffa2686b4b4cf3468c9474c7548af774c15f811554335a3217959d18901abac6777a6a6203cf8278bc675bdd53c204f418f6fe3f8853490cba003a71cd1dcff50caa127bb861fb34f60ae828b19148fbf11c8a1c3bffc25362b29f6798b66ca359349", 0x7e}, {&(0x7f0000002a80)="a925c0cd63ab3e3d0994", 0xa}, {&(0x7f0000002ac0)="080fbf49b460bc4095cfa035803050003dec538e8aa6bcd2f595eed691135dc8707b8caf469a3c200dba7037f34fff645d28d07d09d36ffa2991b7d7065b7eb1ff7aef62cdc75dcd623d5bdf7934064910deb39e624d154c7141a6ea74791f68ae8899115039d081e4a7c0f31943ee84940e80f57fc47a6f7a44a89399a6ad2c7ed1455c374c97ed7751c55aeefdbc4e62aa4a981fc1aab671fa0718f856cfed3d26f2ab135eba5b6088932b7c05d2bfcd38f023e4a2f22ff97477e47755dc4632ddaf3bb6b5507e43428ed6bff7af698be0e44fdf1f72816fea0eee4082ac6633f27154d7f919d2220f8c456fba53b6", 0xf0}, {&(0x7f0000002bc0)="9bce98f81de4a9183986307aec4d9a67e7bc670c48e27be979", 0x19}, {&(0x7f0000002c00)="5a888e7126290f45603ac7ef9d23d97c41124e27206e7283f9da794b6096af5134d47fccfd895dae16794f7d6a022993c1a3b61d217aab9dec9c395ae7ff8af532fd6f14bc36afa51607bb5433c8df3bc83aea22d59175b9003c58377231b016608c8401189727e905c4da", 0x6b}, {&(0x7f0000002c80)="c3dc13713d134740f387ff2b196814049560ef7d79ef306b1266d28311261adffd9adb31b8a913384b6c05f62e075ef33798502ff9867d129c2bdf3cbe4ab575d15a1c265daf5cf14e928905c5d70165c8c2ebc4ef3d48fb481d11bfb68eadab609e5a8e4995b0868eacade49e69ad6e3ba9321be8c1a5bda04165486abe039284b2640c2ea5", 0x86}, {&(0x7f0000002d40)="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", 0xfffffdcb}], 0xa, &(0x7f0000004300)=[@rights={0x28, 0x1, 0x1, [r0, r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0xa8, 0x4000000}, {&(0x7f00000043c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000006840)=[{&(0x7f0000004440)="306a6534174a0afcf5367eb4f0a02a342aab27c838228dfca20e878696c91ea138903f945ee34a38698635b4f5724288c30b203ef1d4b7b5b77cb2d277c36ed54dc1453108c555c24eead79e178fde23694fe1c9647d45182dd58e7ee21bb765e7f569f295fdf53e5cff7f6e31dfe74a", 0x70}, {&(0x7f00000044c0)="a8a7c7f8899900b55acd7e313c59c9aa175c020815a06373adaf077c73c5bc4acca9ff8d97", 0x25}, {&(0x7f0000004500)="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", 0x117d}, {&(0x7f0000008900)="7cd67301a26a6b4718cd50aebbcd94623d39b63c5b3d5ad0b045ef1d89e088f7927a71e5943ff5d57b3db89ea80afb633aa3d82bc2262b16d3abd52a47b8f4a43a888aed8e9236fce5ffbc4d132e7c52ffcc5dcdcfeadd15b0de96d54306a40f", 0x60}, {&(0x7f0000005580)="e9e55ee6ca7db962032833cd92c6c24d751b2175c94d96dc92", 0x19}, {&(0x7f00000055c0)="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", 0x1000}, {&(0x7f00000065c0)="3d38e9a9216c4c6c33dca270768f863611932582f4912e68b19efeee297ace09daa48eba77a46fa81bee395a6625d93076b365d61848aaf61222d6ad3b52c1884d68c6f43968c71230d1ece99e0f43410cf5e68b28532d300dad783f710920eb5dffeaad39456867fb8949547b363786020f3bc493ea513c03f250f85a2fc4c0d3ca8a8e710869f14f15760b74e6bdea50fda783fa7dbf25eaa75b3c8b185c", 0x9f}, {&(0x7f0000006680)="9851b9f537f66a822de38b76958c47d81116a26cb036cfb7544208ed52bd4877f49419d3c081f585905e807ce8a9a37b093a8ba9427cb139dc31ac4a81763ddd4dc9b7cce7184c29ccfdb419a6c7782607bc8c34e7cd80ff8016e5bc14e7eac81a30fc80923ff2d656a682ceb6ea98df75120b8dbcc3e0b281074bda7adefc7a4afe235b37c3f43fbf26af279216a1914256fc6d998f1b743139dc99bd3482c574dd9a31b5f08305f3ea2eea17385d8c5527c9a315e5dfe2ec0e7dc9baa7101f4f03d30ca0a5bee533b796c2792d22767d4fa217502cf2510b88cb0debda7d75d458d9add486e8cf09", 0xe9}, {&(0x7f0000006780)="b77dd521f1b2cd0bf667bb2dbd1d90f9dc7f341d7d7f51b49e2040c5233939d0c4c8a1192de9b156bb34eb2fb74a280bf67c497e03ef10ae18648b75ced9adb2e43eb9bee70b7234bc0b487f", 0x4c}, {&(0x7f0000006800)="d9f1ea213bb8a6d1578d28ffdd0586a84d7e61a9fbabe57e4c6e", 0x1a}], 0xa, &(0x7f0000006fc0)=[@cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, 0x0, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0xe0, 0x8004}, {&(0x7f00000070c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000008340)=[{&(0x7f0000007140)="434d5914db260c20", 0x8}, {&(0x7f0000007180)="90d7c441e8c8bfb324907d77d05a19919f05ef524a414c65dab642d90e5b8f7bd2d12129b5767cb917356b61062db62529fee2eb378f3f9b179f88028821cadb317f2c708ca57439f128ffff2222373e89fe9f43767973930efa943bcc74bf13f5a916da8a2e3b7dcbea410a8269cca9f9486784943812481c092302fa89aac88245de2235e65941044fdaf0fc44899d3d18e2fd468534c59fccc5699002e28384c47b6ee514072d638da0dbe14c65880b6bd9c02702c0e61f567427ec9ca8ab2f7e2c33903bc4e0cd2f7afc0a25b69425e77c4b08c41e7cb37324a39201709b57bc", 0xe2}, {&(0x7f0000007280)="45db697e7f45b008c8bd50406b3a0e6d60dd1d44afe8d2eb60efa076bff049d9faf51a650b43e239dedb1bdc6d56f95f66481068c2b1bd3df494526263cd916b782afebb96ea2e09c5a5b886c94d6aa8b8668d672f99f7d7d50663d80e3d9ba91f9bb2d0d3abd081f6cbe5b5236a4eab454c45917f50fedd27a9e08c075f483e215ef2e07d85c2e7bbd0fba8d7867b40a0d8c0b25d391a7d9fa579cd9c09022f167cf14e290cb46e563f424b4f567a5ce32e3fc4533720f58e8306c643b10ea722c646418e6e6d2bf0dde5d2e628a2edd6ab0aa1ec0f8a91a5899908a637f7a2729e37ca2f7aa72b3250379fb9d49c7ac6b257f6dd793d7e5c88549826b3b681aa07b37e28c46760665ea300240f5990c83acf7a3eeb60dcb43a6bf57ecdc9f1b94d7fa1e896919068a655944bc4d6e5ef2510af82337c8a503a09f01756cb14070c1b8f4d6f7f764289d6ac1e85951d32df5817794ea8638ef7261818c1d9efec4f41ef514befd345ff0fd64bc746dff679af8df7e0cb8e0cd95bbc796553176af870d50ef62159f6b948e57b5aaa8a8b8638a82357941d7736a3cdca003bf2bd59eff51ebe404834c5cf78b08741916fb19391d72b94d6393171c278c0e21fd01d2067c35359432dcc0c04658627871bb6d540d6c93ae1ea04d38ee8c0b2d0295476f4e3f792f35e4e83e1702bcb30b5bbba41ed327531d5fad37d7ddc0983d407b7a7d0cd758108fac66d7a23fa3bb570a6804491546a43eae3677c93f56e97f59d5c1b1acdad413c46d6ce3ef5cbb1a06cd5150f832d3914d6d3c07f5411a9cff3402a7f3da140e460f06c625e8f3383bf8fb3f10181e7dee09234fd1ddaf89c5ed85d29567121de389252272e39cd0993f0d8243750c2e575cfc694a040d511debbd0d919aa6a28b5c81373c4b95f7b613386cc3315ed491bacb30cc623b48a42cf93516059c32fbd6c1b34a9f4594bc11f8e1596164f989ddeb54c30602d2182663ca7ad8ba11ee6942cc76c286b16af9fb8c23081ed0d591464aec549e60e9652c698b0f6b2e6adaa14640153a9e907d32efe753199d81c1feb725ae1aca709e44da2a1cb70184623d3f739edb114cb0adff1c304040ec0091e89cb1d02fcb234eeb1bc454828bcc9901e80cb19a2968a6ca5ab7236da45ec0dc6e1686ae86a9c50bd3bb57d71b390a75df91bc401c6d0b967fe9a2a957c86a423e30997e602e7531b5168e08ade05a28d8ee514c8169cc4bd060bac8cd3b65f1c18e8874caa7b8769b59ff61879c0939d7a9065e5c161ee4c646ae57319cd1fdf87ccc57b0aaea30643769fc4f53a314829f9020da1bb1d3cb4ef51e947d52df42495439a3a136b7ee8db155e6ee9a5fb2b27d9dcae79460836ba64fddb60fa80ded721dcebbe96da1b273b35f3d46e0e3850d01eb7b9a95ab6272c55b377aa5057bfad99df25926e46a9f66950cca62c03c9933f38e010e279dbfde1dabfe3b6170a0bd27b8f5e3835f1d01013268f4611e6d4d83c88fe2993a7491bb7a58a42efaa208f977981fe990ac1b9bbb517d9f69623242a58cfc6ee11b051ee316cb1e0ce237ba8979e2fe80694f003f7aa9f5f997a3d664679a8859452c3f25a9897fc26dab22431b7916a4748f262a2f555e7ca88f421c08b0a96efb3cceb3a3fe8ae24605825ebe12beea54f4564852f7d6fba50840bbe9fa4872b547f572a384e22229561e5fee574add5ce897b9afc5c2df19fd78a1237a2cfabc18a2d357e463c0138b8987f5360b2a0e31ac6eed3bf393e52820f728acaf0097057e2a6e13432eddb12ee4a0b0ab47957e9c2ceac5444b00a6eb96e3a2885964194470618d78d30ea15a67588be6d1bf9e37607864fde8320ba7234518fba22ff2a2477d45490f7f46b2a0321af1f468df6c5cb0a8b9698942763c577f62f33e3ddd9a62772bba23d2d0977fb70925f29f774c129a59e92e2ef8687886233ed1555f9218075bd62952d7255f835edcdbc0f8c8279196315c8713c91d76203a1218ddf7068d6be51b3f390727dc6c01460665c9398390372252629df53dfc5183bcbcc09a9138706a1526b5fdaf10d67b53385f9b7c63436eaabfeaabcec7f5961a240dbb61545b53d4953117ced42c6c33b4bc1d2f9d6a1e6fa1986ccb7cb9714fde7e5ce5a8cfeba5d31b278ce418fce669113ee0b2e34fa7cce0b86c0f906639ebff0c2d0ea884a448124ed23039af4b07ded0244ff670d998fed7ebe79d119d4437087642600600c79080e6db6f658f2fe93860da56016ab25d45dd7d74b9c416d701c614a4331734cf534bea0269c33aa7fd32b3b4fe2760d1959754b8f4104b6577840b0aa645e7ee4c0be5304fd287c8968915b913ad2b6707e8cdd37e974b417c568c383a560ebbe8f706dc55bdd43f74a5e6de176dd4c5f386cd770654e98c944780826eecdbdc80e3be65a093ec376a908ad02440899e5075f855f2aa88e1d91b4ed0fe80fddb53b2633c74bc44435309ee0cda95f09de1b12dcf592af758ba9811d36fa0ce5fab1ba5d1add788317633d15dc83c51bd057fff9950f2590ca62102dc396e07bb47f3396c890de38bc4cf0c1895fd457b9c7bccec42422e5fc333e45371fa518e34e305f5cebdfc3172fc0a378826f7f04d3fe77274d3a98e0c7b8fa807204f630de12502e355e0f19c5601155b2eae1871db954e2bae43ac357605c266588ec96d7c6904572b70b3ca757c4d065d693d0737be0532e22a051ddf88950fc65d5d71f9ed26b2dae40bea25b0057ab082663b5bfa451a234846b690501ab0e805547d0cacb0167da10c16fe30beb157455462a4129fcaf026044ec666b422fb65d911bf52d426eb72b0736f5cab68025a0b5183fc755552b34ad0ceef093c139d186a5db273d5cef420dc5acf4425d23eb38da77d398e6a9822c2beb44b62fef24f5c26467afc9941e48919747186f948a37a0ff8df76ad0baefd191a5ffd3b2e6d3a60a8291006fe3b8f50ae02c31382ce59b19c8735ad3c59272bbbf5dd6b322f7d2148e458edf4e87ecf5edf5fd410f7df0d818b3ccf44ed2eaafe85b9a330fcfaa2054499238d23c0756c76abff4756a545098a91ab62893a1cd5724dddedfa13e2a7139452db5275e83599ffc213933aef7ea6eac9b1e5c20ed9f32cbf8fe5a2155e640844db45796a554e3221c99aebd1c590c051e3289021f8e704a945915057e4526242c8bc8d548f7a514e527dc1df82d16b623cef070fa796f166be330258604233299227e0b79d067710d990af37d4c8d8bf4b88786cdd3e2101becfa74c1d1dcd6a9202b35d8ed89bfc9d42c5548c4915757b1b0fc7ea62f284c49c65dd3c7d9bcae05eb8db25f4f5edc9102e683ff154075fa8d391241da381732dd9ff833a5ecddea28d087984223f18479f7cbaa9d6a1fa9b1971ab984d678f58fb186a0a89205b09bc3ab394830f1edd78b78e5786c7834057a4d8ee60fd8d8c39ab4ad8489dece57544446da945ce2b3a0b551be73de0d7ce05903cba3f2521845ff251fccbcb5e3bd3142511dad7f1b147637a025bf100cb8f3cbb96c0eb271754d62ccc4115bd9e0c6f0f347dd64cd90e6d17348c57d69c15e98f40be9bc477af0635ac5f6e2714c715124783ccf98f0c9d7a757b7048c840d25dfe7c6546ad4be7eb4679cb5276b92b8e9576562163b9dbd81df36ed0d91a01a1c401d5bef22838a3349825fe8a5c6342755c901610525281d04f15b11da7e452088306336de0ec05c048383bf3a2d559efe24500d557390194f6f091513143ec83147e746de5e7b743189673a48de32281861b0958e3e7e0a794cf5822d69aa0cfa17c594e10e0ae5e8503029105b79c01e3bbd73dd632707574e70401313a21c8db653b4c82ffbdf9dc265f972ce4e010cb36f42f15eb3f2141b8e9f93a68ddc852c7c2a3c69bfc9d9f7fb18627f5d8baee27807c10df77c83eca4fca738ebcdd1267fa2f7011f17a0fdecdbec1afe9416441d6b3e645e10f6e453025feca31d1c7697f0edd60a5cf40c0e9b31d9f147fc807412862ecb84d29a25b847f902027db17b679580c4e2ad6affc35589462f0167f979e74f9a41561773cfe21e364b9238f927e809485bb62770678baae5b72d223a56b42b9c4c50bd0b0a8d0e1066b9ea1ec4ce264f67c3709a3eed019dfd9105743d8ea3f0d2cce33964b9ee0e5b7562270d6956173ab97e3882348cb809e88b19ac17e1234b5be3dd6a3c5135b2d751195d6b100914e4427740c7ac56c50e11304b8073cc65fe4773fd132b522579024320c9910645f7c5b6514bcceebdce720407a222e12c420efd7665f1656c6486a613bb6f92805a5144f841ed127f29b4da205849c093f6ae7acc35f0e6a187685d626a64842bccabc81033a23dc1ca9c92ac672577301b0418c68efd925d55aef2ea5fe8fb8f952d73067f37ed49e0e27e0c4d67f40ca72ad3c022ed7d5119beaf74694baa5f383989bf413442af8762d1e9f1bfb0a012bab3f475b18acc7d828c0f1533df03e906e5779c46f768cb1c015a628ba82f9db07d2bdf081ddd1aecf496c019d639552bccde2bed15642477c42d3392731c2c159012007aad41394cc2f8bbd83d27cedfa2179891ef33d6285e6ed0fc2a5883ee578b550674870cf6580fa9fbe7feee6681bbdc46546a862997d15f489c7f92ed47e4baf6d8e8d49406e516ad08ca7c73370dd1dfb184a822f98376e377e9cfcb92580ce30a9f367d68a24f53285d565ba8ed9a83f1f354f7ab4ec11d5699465a4b5bb6c07fc3ee46c6ce1527ef5027161d7a46eb89413fceb6b3f857657e7b3a2a1a3e6a04be705f85760d6d7e950a9406c0db208294963629eed9c75ba0448c3be8abe5515f261e52bec0fc1ba5ac2155e5cd66f8864df294133de0b7b29e0fbe2c709f497519478396da266e55999c74d2b526371f451365dce65a5b2d51c8fbaefd6239a89c1d9eac367ced29439c7d1cbce631db6374a3762357258de5daea3025a9f7a91ef5ed2d952063edc91e2d458cf203068d8133e7b29aceb3e228cb3baaeba1c9ccae370128768356feca707c7073ffc174ee411ec639f863ad59de745f079189d6c27f659380f75b2b470b5a0462a918b166c8e9161bb927a4c959bc19eca96bf5971775e0c7634e5efdac9628a47e4d36f24e69f0f653315e258d826bac58edc7e5e171238ad8c0d0bf326c0850ea2e724a7fdebfcd01744485603bb0c1c10afcf49993525df2284c0c9c6f8ae9a61bfcb8cabae4372c36aac4e8e3e360c44e343fddf4fb396f4de011153e635ee829589753d1fdcf3315806d5d96c0337751ddf588cf2890ba9466da883de24011c00a6d07906be71c00e3f790f2cd46b2af5ef083b8aa035a0e94ca5187761d11c3c51f4f4fb83d4f019e464a0c4eaad01df28217f40088d323dfae07f629c04fc54091db6b939b93af6b8fdd71f71eb4390d36e6fcf70361c743507176054e3b68b135315062bdd87b4a83d3606079e9b60f0a7672e5fd1aa88e268535026d572f958d6977bd7d47f63ba6e1678c008d53e23dd86416f8c0cfa596325e611d31000fc16858559a74a78b63173f5012f021abdbedcf31e72b57d0ec73fbbfa2b51601a8425ab1a8f639829768533009ac9462c387dfe1d388544dc73f2ecf6ca1031cebf3d54b61b8eb870b2b54a9681d5989de0d613f7c643ea9862e38b643c70e8706e361968430fe20a2c2342233a037df5d2cc88d868cc92139dc5e58c6cc00a1f203c19862b5f91d53f6c226bf932b", 0x1000}, {&(0x7f0000008280)="2a762693e99d1219ff3386c91631585ffd4e5cb624ebdb5d04586268ece3df3d12e781c4d74be8ab995728f918adb0ad0a531c9146a12d809720fdf8595d9e62c671c5aba19977c95f53637f773742f1280cb3b1fcd059613021a43624decd8e92ee40d346c1ab2252da8cc20141235b9f9e0f5c6e29830a9166f3a607c38f27fcd84cf69fef96bd1ba1f92ba28874c503ebeb0fd0202aa88ce8680daaae191d232215f655362f2d91f7ae57e287b12d77d63405e679", 0xb6}], 0x4, &(0x7f0000008680)=[@cred={0x20, 0x1, 0x2, r38, r39, r40}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @cred={0x20, 0x1, 0x2, r44, r45, r46}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x98, 0x6a3a5c692c423454}], 0x8, 0x4010) 22:48:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {}, {0x100}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000001c0)={{0x3359, 0x4}, {0x9b84}, 0x0, 0x0, 0x5}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180), 0x10) socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x1}, 0x7) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000300)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) setuid(0x0) 22:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1069.760477] pit: kvm: requested 56990 ns i8254 timer period limited to 200000 ns [ 1069.825864] pit: kvm: requested 43580 ns i8254 timer period limited to 200000 ns [ 1069.826292] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 1069.874075] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 22:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1069.964890] binder: undelivered TRANSACTION_ERROR: 29201 22:48:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xc3fe) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb4708570e3a42f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 22:48:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@rand_addr=0x8, @broadcast, 0x0, 0x1, [@loopback]}, 0x14) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r3 = getpgrp(0x0) ptrace$peekuser(0x3, r3, 0x7) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e21, 0x3, @local, 0xe7}, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x12}, 0x81}, 0x2, [0x9, 0x1, 0x2, 0x2, 0x7f, 0x4, 0x401, 0x77e5]}, 0x5c) 22:48:12 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:12 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x4) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000140)="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") ptrace$cont(0x1f, r0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:48:12 executing program 0: timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r0, 0xfffffffffffffffe, &(0x7f0000000080)={{r3, r4+30000000}, {r1, r2+10000000}}, &(0x7f0000000040)) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x208402, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000280)={r6}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}}, &(0x7f0000040000)) 22:48:12 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) mremap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="240000001800210000200000001c140000fe00000100000000080012000a000000000000"], 0x24}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='limits\x00') ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x82000) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x1f) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc8000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 22:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x2, 0x0, [{0x80000001}, {0x5}]}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x3, 0x0, @pic={0x0, 0x400, 0x100, 0x5, 0x5, 0x2, 0x2, 0x3620260e, 0x7fffffff, 0x5, 0xaf32, 0x7, 0x7fffffff, 0x8, 0x2, 0x56}}) 22:48:13 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x0, r2+10000000}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fff8000, 0xc}) r3 = geteuid() fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000800)=0xe8) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000a00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000bc0)=0xe8) r12 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) getresgid(&(0x7f0000000c80)=0x0, &(0x7f0000000cc0), &(0x7f0000000d00)) stat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() getgroups(0x1, &(0x7f0000000e00)=[0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e40)={0x0, 0x0, 0x0}, &(0x7f0000000e80)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000700", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="02000100", @ANYRES32=r8, @ANYBLOB="02000400", @ANYRES32=r9, @ANYBLOB="02000400", @ANYRES32=r10, @ANYBLOB="02000500", @ANYRES32=r11, @ANYBLOB="040004000000000008000100", @ANYRES32=r12, @ANYBLOB="08000300", @ANYRES32=r13, @ANYBLOB="082e08ce5a5b9174db6100000043", @ANYRES32=r14, @ANYBLOB="08000200", @ANYRES32=r15, @ANYBLOB="08000200", @ANYRES32=r16, @ANYBLOB="a26be4d15b2ac3754b1c", @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r18, @ANYBLOB="10000200000000002000060000000000"], 0xa4, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="8500e0002e000000275800000700ffff950000000000000094"], &(0x7f0000000240)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 22:48:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:13 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000002c0), 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:13 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r2, r3, 0x0, 0x7ffff000) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 22:48:13 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2c6c6f7565726469723d2e3a66696c653028c68b608585c006612b6f2fde434164db2c58fe47db8ee2da699b7cba162df6f7955411c2a5f0d2e632b507b49e1f202b33bbc002dca046434cda30a27ccd1319487fe4a8c45c35bec8"]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) lseek(r0, 0x400000000000000, 0x0) 22:48:13 executing program 5: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000100)=0x71f0541, 0x2) socketpair(0xfffffffffffffffb, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x40, 0x0) setreuid(r2, r3) openat$cgroup_ro(r1, &(0x7f00000004c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x3}, 0x2c) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000300)=0x8001) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7fffffff, 0x30}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r6, 0x2, 0x10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), &(0x7f00000001c0)=""/113}, 0x18) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) link(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000500)) 22:48:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:13 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5420, &(0x7f0000000000)=0x7) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)) [ 1070.893409] overlayfs: unrecognized mount option "louerdir=.:file0(Æ‹`……Àa+o/ÞCAdÛ" or missing value [ 1070.996926] overlayfs: unrecognized mount option "louerdir=.:file0(Æ‹`……Àa+o/ÞCAdÛ" or missing value 22:48:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x480, 0x80) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000007000000"], 0x20}}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)='\x00') connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e21, 0xba2d, @loopback, 0x6}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f00000000c0)) ioctl(r4, 0x8912, &(0x7f0000000040)="0a5cc80700315f8571") socket$nl_netfilter(0x10, 0x3, 0xc) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 22:48:13 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x400200) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)={0x1320, 0x22, 0x30, 0x70bd27, 0x25dfdbfd, {0x1a}, [@typed={0x4, 0x66}, @typed={0x4, 0x8b}, @generic="7eaa026005db1562757a466cf2e0", @generic="840336844820130fccb639c69bc625249b271702fa197d1ac2b1a3ea3d3f219a5a566a8235e74ccf977366e5babe1315af3b453b042c6f0286fc35b491d7d3", @nested={0x1274, 0x27, [@generic="000bb2856bfa37da000b24be6c7dcea2b3296dc4c727981f40f9c750dfdada09e2c7e7977e3bc6732670ace53c9cdc96c86d61215e4de9bd2e82319357f86509066c070710f5fb968cf3e9cd4478d15ff83093ec331ff342203cf0f45d88fcfa89232f2760ebe0b0c18499399d5374524933e49ce3f7dee6df68b92a02fa9303920ae74f86df1366906074e10a36e17b3ac4f7bc2ae6ec985872859c7c4d656c9ffea0fae8024524125312fef0ea7f1330f76544889465f80f1cd4273488b1ec99975143c5dfbfbb05b6119d3dedc3ca4df3c77dd351353a", @generic="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", @generic="1fd5eb06228951b0c95b399f5030966488b2b8635a9fc8a6fb2e928da002d1cabdc87d11f81b783014ba59f2acf2ff", @generic="e4aba4ea7a7ca0e350355a", @generic="0b9afad47d9ba050da628747ef758b28c8a56f9d22532871959ae585025aa17f0f11108df4d001b3c0596b3dc016b2c6e1a6e063043f5f1ed1c4dbf4f971ed451d61336f0cd1d7529877facb36536453cd6fc1130b04a6151ceacc03e7ac29145589a7f20375033a7d2a4486e0387a8bd899204740dc59be4f5a704f5ef6e1c09ca02535044c7f05ba394ef78309f1c4111b46c07cd1172ecc7f22577bf15428e8b422ed42099a57407fb1a4", @typed={0x8, 0x3e, @u32=0x1}, @generic="50990f5176c5e01ab8752897200999ecda0d07d429a63f2c410d0b75dff7d1c71b8f13a865eed844376723ebe34c3c300958c7d825f0896c571d99b8dda06fbbba24566bf1ac4d8a95a2f0084c5d70ac482f184d88ad5ee856b3b6a03bd68e9a6af013f59b6509dc77007dc315d5d938a1dedb33e69d90a251a72b8e88289932270f85d3dccd08061084720dba69a1e870991ad3ce59002f4d6930c571278dc02549a22e6a424c954e88"]}, @generic="13decb710aa9639b69f9a1d87acdcb4dff1da1e872017b4ac537a7803f6c4ff420f98c785d8cc15355cb2a788a", @typed={0x10, 0x13, @str='security(!\x00'}, @typed={0x4, 0x1c}]}, 0x1320}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000480)={"183788551f800ad9bfb7ee66702d86c38cdc06d57e7fefdfbe3b7bb55d4e1594206186f68aca49b4dfd0c81e5805ae5052e55ad9d0f4f70dcbfc5f2b923c156c85f1d05cc44d5ef9a71cf3f7943014f42f49f6d798e1133b2a75d9cde39ef41606d7748f818152cd144a00bc78fb34ab07b190164c92e2d94966f211f4736ae7db09f60fe8b2974797a469622e78d0f0bb7663257bd1d0ce0a3cc441136970ebb70e68072c93b79bdf3ac662dd6a1c605cb8079dbd7246a5c5021f01dac18f10c9fe01a458e655473cb82b15edc19142b988dd9938ce22d02ccf5c01ab0e2aa6a9c7002b0a9bd09f66597136199322abf9f48e0a3b912f342cc6952a09d20856e84fc3dc22cd88fd0838ea10407e27368f5929ca3ef16516b0f9c26f1401f2104b312a6769447b54807e72844eebd2b774eeef3166e63cd01a7a1f94b7190452915516820e7b1cddf8101c65f6113dc3e53835e74118a6cf82be049ef84c986e5cee87c867451f3f4bae58804ff3b58259e960367ffe3c8ce5e0a9998ac93a946be58433b867a4e1e99b782f1c3c804c87a40599fb59431ade56e71804f05135106394bdeb1c1286407b47d004cc6032f75da771bd0627b8a1242e139833b9961d4dcc45b6ca6f5514fe804ff39ecaab247d6fed19dc176bd2b19d523d1c174055f2e7a7676d3466a2c3111bb9f13ee3b35772b4b4d5e2885a5330cbecc3643196b6acfdd0ccf9ea9695e6d28f322f306d9f28784eaa85841ea963543d4216690124b03112924cfe48dc8134c189e3277e2bc5dda7fe872f1a1c76974f8f7aaf0f6517c23232880c340cd2ecaaafbb8e4933388b208052e8caef5a50de9fd455fa6d8d55674cf26687712574cb7f10254b62c306475724dd7bc764b5ce6588d6e4e0dfeb01c9b31b5daeff029e39198c79c5bf5428b0756fde49c70b6b32a9053d5701c9e75953eb36d24d7b4818e5817e073a2d9efe573cfb1a492b6ef9e3670a6bed29f30fd43b03a1e0a60fcddfc148ae6318d899a4b9bc070f74c25e85a5b51b8d58a0b023ae0f3c13cbcb0e0cd3b6b8186279373b3ea2660525852adcf5f11b5e9f476b70c2c320b60d360823c0e99d536a701772bfedb696c0931e43f92e6e44805ea4f1c23d49bf5115cf85cff2debde9ff356378cea5de2c42eb308dee7e57cf79789eee888b528f2b723b74a39d7052546166b5d3c936dcbeb305a3dd0c105b58a87d5a21b5ff9bcf06d663af2338cc47cd63a35f4ae03a76bd8f5b5675c92c4ac3aba55ced4cb2a1a01cfcc4d31146d23e9acd967c43b71ba28baae28f48cdd0448d6e80fbafbd1ca8f68f3d733f43e28e29d5a93b7146c8e086426f06d0a272be3ea2eb549a981e247c3c506ba26d272f9cba1cac3a6b7049614aa6cde11c807c7a8e5434362cb142aa0d4abab588b1e4ca0204f75417bc1c431d"}) 22:48:13 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) r0 = syz_open_dev$sndpcmp(&(0x7f0000000700)='/dev/snd/pcmC#D#p\x00', 0x7ffffffb, 0x600) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x4, 0x0, 0x0, 0x100000001}, &(0x7f0000000340)=0x18) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r1, 0x8}, 0x8) getgroups(0x0, &(0x7f0000000580)) chown(&(0x7f0000000040)='./file0\x00', r2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x8000, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000380)={0x0, 0x0, 'client0\x00', 0x0, "be94fb1525456209", "90996f3227fd7052efe1c6789b3deb4f080f63057daf2b2f933596a1528a53d4", 0x6, 0x8}) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000005c0)='./file1\x00') r3 = getpgrp(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) waitid(0x1, r3, &(0x7f00000000c0), 0x1000000, &(0x7f0000000740)) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000580)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000440)='127.0.0.1\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,cache=mmap,access=', @ANYRESDEC=r2, @ANYBLOB="2c7502003d", @ANYRESDEC=r2, @ANYBLOB=',measure,fsmagic=0xffffffffffffff87,euid<', @ANYRESDEC=r2, @ANYBLOB=',hash,\x00']) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) 22:48:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1071.350304] 9pnet: p9_fd_create_tcp (20202): problem connecting socket to 127.0.0.1 22:48:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x60500, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x4000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xce) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000080)=[{}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9, r3) prctl$PR_SET_PDEATHSIG(0x1, 0x28) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xffffffffffffffb3, 0x20008011, &(0x7f0000000200)={0x2, 0x4e20, @local, [0x2]}, 0x10) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r2, &(0x7f0000000440)=""/172, 0xfffffd76) [ 1071.411669] 9pnet: p9_fd_create_tcp (20193): problem connecting socket to 127.0.0.1 22:48:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$inet(0x2, 0x0, 0x400, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/exec\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e20, 0x6, @mcast2, 0x101}, {0xa, 0x4e21, 0x80000001, @empty, 0x7}, 0x7, [0x9, 0x5, 0x9, 0x0, 0x0, 0x4, 0xe9d, 0x4]}, 0x5c) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) clock_adjtime(0x0, &(0x7f0000000600)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x10001}, 0x8) keyctl$session_to_parent(0x12) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffb, 0x9a, 0x4, @buffer={0x0, 0x65, &(0x7f0000000200)=""/101}, &(0x7f0000000280)="66fe0a9deee2a7f7b797abc0c83e803b3430af796c95236c69f44770a5a583ff3b711a424fbf02c06489c64173ce87d515f58ca1b54dbfce60154b61cb288db9ad714f9afe8ed036eff7d62a1adec46bab4396622a994d61df8a87e30a80741ecf7cd85ac5cec93aff4ad14b88b839c282fb406789444719dad3aeaa9397e223b0031796f35f232b34b46b4995c36db16fe9eb44fe0e2b82b8a9", &(0x7f0000000340)=""/10, 0x0, 0x20, 0x0, &(0x7f0000000380)}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x1, 0x3ff, 0xff, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r3, 0x1}, 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r3, 0x0, 0x5}, 0x8) listen(r0, 0x1000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:48:14 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1071.693562] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:48:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x480, 0x80) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000007000000"], 0x20}}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)='\x00') connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e21, 0xba2d, @loopback, 0x6}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f00000000c0)) ioctl(r4, 0x8912, &(0x7f0000000040)="0a5cc80700315f8571") socket$nl_netfilter(0x10, 0x3, 0xc) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 22:48:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x200000000000003, 0xffffffffffffffef) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0x0, @raw_data="78ef62b85f3bdcc185f44cf1b7082bcd7c6057bfea6e1a6c3f4aa3011a0853d44b5d169212fb8553815b560978c960baa301e3b6c824b60f70b11e61c5a0c4e396bb085618b9f50c356a14ef07d4b3680ec061acf4185500ce7def65517c623ce9af57fca7858acb33d13cdaf06d790e1a42f6c2fbbd7a973761d367ea189a70d1e6b2ed64872d59eee6b934a7470c581cf92c2416c5018ca3d9bd5a5e12fcf80e54b1903be1c5f96ea9eaf99f975c8b8985718114d3ea49efab76ac59bdf2c6784ae61677506cb5"}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xfa47, 0xd, 0x2, "deefe0e0d789dc5c693a69cfc045972fdd6a8dd974340e4b9e0a3ecaade885af"}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x8001) 22:48:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x7, &(0x7f0000000100)={0x0, 0x1b, 0x1, @tid=r2}, &(0x7f0000000180)) 22:48:14 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$inet(0x2, 0x0, 0x400, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/exec\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e20, 0x6, @mcast2, 0x101}, {0xa, 0x4e21, 0x80000001, @empty, 0x7}, 0x7, [0x9, 0x5, 0x9, 0x0, 0x0, 0x4, 0xe9d, 0x4]}, 0x5c) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) clock_adjtime(0x0, &(0x7f0000000600)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x10001}, 0x8) keyctl$session_to_parent(0x12) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffb, 0x9a, 0x4, @buffer={0x0, 0x65, &(0x7f0000000200)=""/101}, &(0x7f0000000280)="66fe0a9deee2a7f7b797abc0c83e803b3430af796c95236c69f44770a5a583ff3b711a424fbf02c06489c64173ce87d515f58ca1b54dbfce60154b61cb288db9ad714f9afe8ed036eff7d62a1adec46bab4396622a994d61df8a87e30a80741ecf7cd85ac5cec93aff4ad14b88b839c282fb406789444719dad3aeaa9397e223b0031796f35f232b34b46b4995c36db16fe9eb44fe0e2b82b8a9", &(0x7f0000000340)=""/10, 0x0, 0x20, 0x0, &(0x7f0000000380)}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x1, 0x3ff, 0xff, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r3, 0x1}, 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r3, 0x0, 0x5}, 0x8) listen(r0, 0x1000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:48:15 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x60, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000240)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="c0000000000000000a01000000000000c4d04ea80e9992ed3bc8d6baa5d02cd437002677e2126aad6359aa177634a385fbccd74b74bd7c48239ae8d42f10030e536b2f70746c9bc2c30f6dbe29044f1d3fa33ea89655fc3f78c2847577e7021f248dfd128d95da5e09c57c38dd034f06b56f084f5781954a742cfbde2e77d8f3d4dc36180cff618dbc9700489c211797a3f77b47f966b3a772b0a5980a6b9cfaefb395aaa86a325c2e666d0c0bab9d79544ef1a0bcf6104e949a560000000000e8000000000000000a01000004000000b8e9d95ee81190065ec63bc2db7383315edd31280f6b2c3120aeb07254d6a75a6159d34c2317ab5ef12f4a6b58f778b6e484b5639329b1d20331adcfb788cdefa0b99613c9293f7da988d3b089f2a6db4b263a5c047c12e0ba82ef5a321c6c3d0c193f0db31e99d4a2b3650483c58eb88433ac2f8b87399983467882249d398a9e93bb8a7667c9bbacbf8323e4a659719117b3c257ff9ed503c88547f3569b476dc260c155976d4ba585249e3e4530fb38bf8174e977fb16a9733399cb66d7737c3e36e88097f4914b7317e9766bd60d16be5ae1d4000000400000000000000016010000fdffffff5cde926e05a6c9dc420097e0dbc9fc8394d231b0ff032dc6b874f41673b99b4252a6dd5d3e6b77e3ee00000000000000a0000000000000009f0100000100000073180153638b5aaed57ed86f8bf457c0e4845a059a13ee28e6ae75a90162a250e5981c7e865db7ad96c33fd99ca5cfe34679474e9c77f9af81fac4933099b00afe6839a5026b221e786c7e123150d9b169ac88caf1293c2fc07bcf7b8cb606fac5cbe720c75f4ccaacfd1426444e5080378a53d02b719afb855ace6235e7c7c3d8918e72bb4c54d51aea99000000000010100000000000000501000005000000491842fea9e0ffb09b8a2c51121bd25a5b9f65bc130ea36ce5cd938e724a4df92f66a3b14b30f9875a83686c24a14f816b55a5db4b7ab1811df041a447c88555d4e5147abfb2dbd1e6c72b3e532a03b60568c70f1129ac8fbac58066a4bcc3facbe2c2eb99d43c28d26b665612667f24bae7504c5c2caff0480a184af085a2f251ccf91f69f2a8fe329529f20f05af7f4b06288a32fa3001e5b5df9593b51d78e0cf9c0dbaf5b32c670b9a4c1a730ff310f94004c9a7e4f9ecf0af700e8101c0d5d9b9eb9fd9af83972229dde689531edc774511f6a9b723a475ca0ac903b413603c25d35d1e69b30d28bd02ee7dda8d01d10c1c431f045f0c90757ea073dcefd4ab9a83a4ec51a666847f0bc2200d63ba2300f4c681d6dd212d1d4147bad2f86c072d12b8c2cf1dcc9f2e50dfeb83fec24c2318e424726612af176c632d73d91c8f17a7104dcc482a805ce781129c267d3576e4d84fa1f54a99c248d0ab207931c1961017ef5dc631ba3568d80b24a8695ff7a2857e699b25bd5e631b8690c42e29dc80271ae4c823f656fefb60ada5fb716cf3a7e68ab2151dd8f1831c9402ad12bf9c7e486eea9d27078573f1f488f0c4be443ea000ce61b838e8aea6e627f5645dcb5f777d62d25c7ba3c8ce66861ada73ccd9c7c05df941248b7f366eec3a5bfea2c8a43f7a637d126fd9ac492d5bafd89dcc0ca06477a15957b2f97b43c6a6d4773f619871dd1fc1c55751dd88779e9cc3bfd3adcc76e1113511bde6d84adaea5f40912dd4f147726c91c7f25d4c3c339facb4482aec2ed51517a3c3158c3507706db93f5cff452951ec4e850c93e5b0139e8497e58a29293de731ae2753cf4892b632ab415a07acd1eb3d90ee0dbf33e15d101fc369e30565615f65a811d58498f107eabf410109d8149da48106d270a4057cefc9dc9eb509d9cd4675d03ac496f65debf37a242e029e12d7598314b67b60781450ac88c1dcc19bc360ef46d624c3625ae71eae1565989eeef1403f54e26d51c84a5cf1c66d4cc700fbaf0dea797cc2e05aa21993901f7fb5baf262e5309df9a5252f4212a625f7252afcf7bc93928038087012ed74cbc2ed8c3c06ab9d1f235b84618c8fcf465911b26131893c9d6e5744ef9fbff7bf65dbc35090ebe109f8b4d249bc513c6f45db5299721090be16675653aa31c392f230c4e799514b8f71184bed74c3c9c5c83e59b72d695400ef2bfd690a34ec5ef495684b54c30e148d0fcc6f7849f38bbd35fcf53ad1eca42d2eec629733e551e55d28f434ee68bd646dfc6f596d6c058876c1101d7a80f2d2c51a4a3986371c76f3c4ab471e9de59853368c3d6cfeaebf8b091a1924ce6bbd3f460be1f199e7e6442dc0e6e95ca32dfe80a57c1130eb29631c1a1dbf7bfd521aeb40b2f0c1cdfa6cfc6c1c00915f0775f5787a0b16adb38162ccb1fe63790be3434c37c885971a7f15eebb3bfa33934e9ac0a8fb9c1ab1eae2f099d20a149c862de1dc30589eaddf2c8dd4fe62035dcc5085132b3f2e2d51151e4e32b4864973174f5c2b2be9b9723602720fdd9d5e7adff7ac01e3bd0e35f76bbb1191ac28e3f66bae3a1b1ba350b6f854f12828adbba1df7b4046a944cde04336b404a042610113e2e4dabb7d1b823928d97ea0ec571a1a38ac4a8814faea5dfca45b21fcc06d4198aa59bb8a9509a7c130180589b7504373766e69ca9e4794f3d9d5cf91daad3e390e583c3ead98c84efb81df8a81a829114752f94d8f5502447fda638ded3f81ae5526cd90aa69ef8bc2c5f8ec1cf78af5bbca8e146f3c3631b2f7ef4bfbf019a67da929840d0477822d5fdc8e5b8fcc0d138a215a7b6e5cc4e0ff5d8e7a6d48d60d933b09a32b22447c405cdde6e21fa74a7c1f9fa88f39774d7a25e3b86e6918a44bbee4e84478047ecfad2c6ea35a620251220ee36f2ebe05a25dd567eaf1e520cca6ab9a71fe165830b407ad4482fb7e81742c56b1e781908f9780f2aa409e72ffab85071d702f17bdfc5514abbd641e532096d0b4f449b998940743aac54bfc3f3cb8d9e183af4834cd3a48ade204627021f9e44d37101631073087205a7760d463fe33e99b5702ee62df5d4925872c9a16713ba3d39a3a9fae0d76e4405cf698375675838af1ac3c3ed1895c98ee1a5aae4352bb86690cb497be066630102dd74182d91b8355ce98904281872d86a52b68b58d271e9b51981c1bd46771bda7fa7166883b554520832d5b0e1fea5906f9bd9e26be48e2c0799276c826950f6918768b9b15ab3a09ad819bd930e9742f51fe4047b4f67668f8da916fbbda23e89a6ba223d22b6ab93935ac702893ed813b7e908d8b0bd0216ccc3b358e21b3531d2e5359e385e5e494ed64d077bd6bdda12dfd9a266ca2e39e066f6d6408e890070d93ccd227032656f60fe63b57c62fb94d72af459d9440f55cb030b35c1c1f7d1471afdca129393edfc2d1669c9bbd091930de77204f5ba230c4e0702b0962e81831f475ccad19db8c0528911ceda77ead3241d2802e4dce38ff3fcbf54348d6e5434dfa7db781113e4e0e49daa77e96a2e0c96d0f5d2a9e296af0c0c13bdfe16a154d5675191c30229ec4fd78b810a04800bb8a80d42084111b9b8fcd3f7fd48a670715490aa7b965ae6d531c51daf72de6c8d2475d32f8f87d8bf2d7671e58d60b44be3723d6448636203cc8eead09f5e7117f960b6a17c7af1ab8fea180bc4422bbb0cf88107d49b31d54356c3072bcd7e2935ad3600a78a6d33a9062b79b861541122bea7291ca7413c7c60b3ab215f002fb912ca5842c5efad8207793d564e8e4ad5cf5c5f5fd09f4b3aedb9d94a96a23965d32b9d1bed16d12040e9b698e214e4ea6380c58f8446f9ed5495d827ee8e6e8be8545ade2cfb0eddd182ce4378714c582c9631a0881ad21cf57b46acfc990850a93e88941c56f69c13a7ce194d6ca64c5114b8d7e86b41647eed5f553a5b921f1afb8cb3e9882055a6e5148f7bd84457c2c115f569a77337ee89a2e18dc238e7f56bf3f776b159e6349281c7a07024c2716f6c33b7a05b9797d92860d6433635989bbf2605a9d92f970e91e6f7d2266c5b78e9773d5cf0412059b3e5b6be004939001a3f412dab3649e84a7fe58ed8dcd6481e2a651d7bdafbfb3b5dbcdca378993e34d22392fedeaaea5a65438c22d654a65db319c868dc5a2b31266f273f07e7d6291303297166601f9cce8034da97c42c6a7368f482b7ee2b0c8662948baf189d612c865a8778665506a154bbb0debe5db3cbcc90b07b40dd27a56e7ccb159c2bebfcb38340a3defd4c8dc7ea632af44d2c74c132b0b047e449512734deab421b47c515ff7df20a9d6ee27471b85ce0a8a45d166299ef202edfe7a38900574c9fa4a5e95656d77c6be807266d6a1450167fd8d85b5ef45e1e0cbfc447511a951b4202e2c3ac6f5585ffc9c5bbaa87d76b9de902558154a0910311f2b08a23be53c9fb20e659d4492d925a563812a0e3b4a67516165f6043e96b18ec62a34eb005d7a5f3244af24cd1889c1208c025b5fd869844375f8dc98b89a8d65b85939cf612c8a4b55852f465ff73421a343788efaac454e86cd829674b5a3ca96a87ddd4c3e4d09c9d88d357e36dea73c73a5641ba087db2c6f82c117665b18464c3a916a089ab6a22b7f48e236623b9528a71eb7bbc9c0ebe3e6db847e32ff15036469169098b925301a9fe7d3b760c2f322c079acc0c1fdcc297e2b54d60d30d90a14b86d14815407b61fe624858ffd12ced7e403cb0cb735c42b318e4a03ece1342d8aa9c2fdef762ac2c375a1c6a93a22f5de33a6e24382b4cb4eb3a2557cac583641f776132ab2849b5107eea37184cf4d44933a2a42e385dfc1f102c9f10080ce7ac1d26600c9402d5b11b99012514ae2c399f564ebbd2cb65425edf584e68c175238c321d56f68c5b72817afcc7d11c867d402594f688aca84ba63152536d37932eebf1f01ea6b073e730d9058640cfebff29024c6799840eb5904a9dfc60688b13ed9b7c9171d28676c9f1e46ac969f6c9ba5214468ce325b4929d52b13a609b0e8ed61d652e5dfa76c8180a892462a104c20e1e4a313cb684dfcff1bb47df8d34111693984317ae8419f911b1bbfe65075371f89081489993d0b524157d58c97af3b0016f42599f40d0cf0359b2606f5d7bcee08f3f56e58d5e8eeb15d5bd7712f929ec2642b8ab975fbbddb4bb7e37b125ea0b11cb5719acc407fa9e54dca97a228a097b9aa445f3358d96a3601e8cb0747885646ab20f857552ea1bca2ff02f2c5302ae0168cb3f181a89d015c45f5e35d1c37207979f6d6531f5207624d681ae367f694fa64f02a1ee44034721ee083502515062802b9cc3937c544646a781e24d4d3eb47b0caad7a90ac3b26def235824fb0a5afd6c2f4d258777f7cf8ccf7e6faa773af2e2a8f6acc18a3a2a0b6f536732e58e959944b361729256f92695d55e9ba72d8910147f53972c11898985b1d3ed8bb4549e14359e6de55ad29efeb2cda4b0851f7bffc78a17be8768d47606f27e4fcd0a917260c22f39a043c978e90e11f2293dd410f36abe1d31dd58432f1906aece257df90832b97e55f6f519094b2a8683c9b96205c3e9177bd31cd63afdfd65ce5dbd3a93644bb9f648c918e0537ff80086e95991eff68c4b28132a9d509b2dfab643f5547fd54f6389e3d6cf687cfbbbccb81e57ac5a42154a7e0a244254a7c73bc56f2f40fe4c102ece0b3ea51ee56338313725c4c880f2728036d83109100a19bd6b7a2fe7638527817b65757be196a66fedaa49ed58947e3ccce503662313e33e88da59003ec1dd48f7515385d9a6027cca2dc8f7b35242e85f9821c6353b3c3eb06f1d5ff794acad77212e656f6e4adb68062a09374f51ac5940c70421a3bac40e9d1a3b421f2277534c1457ac9dc781599a7b5b43ac41589b770758532eefc2b3e0f525f5eccf116969c2a149c66ca987f229f4756ccb0e589b01dbbbcf1d5d8a1739d96670354e10964c5d4fcf5d9e8df996ce0e1a65a634d7c0d2af4ee61447e87d05cc49b24b1c547976dde6a64d93a1322490cd9b3b09b0da8a4842c5797c16423aaf1ebec4a0943dcdff5c1d2efaecc5f45e6a9cef4283c419799772bdb69a0fd092b0e291ac89daef0a88c558d57604000d37e485c75d28e783892603d52faf7a538d6b0feb03647ca5d962e5e0772e6c5760afe58e09a2b3e869c19f306d9a1d4e0a09d4daace5507aa037d7165969e1026573dff59c2c38b06cda6a288d8d91f0f6dc211ab8eb3e4f148653cabb6ea4757c2a81daca8f09e632370c34cb1d0db23cd2e72dea12be85ec3ef432078811477f7654c33d474e65ae6470ef26600f5f480bb9b1163fb260cb3b1d15143ee860df44bb5503148c2a5a50c00f5018d06e41e3de9f42f9b30bed130717a2968a47a991f56a255b2844f3549f45d65aa08a87c2b43454db511e01fc277f400f69a6823b94ff9e91a38c4d0947c26f287ffaa733b5cf95f3bc1a0080dc4fa6808c1bcac41d3efd2508d9c0ccbaad455b5363871bbb552fda14a34031346b7179e18fadfb75243d581c33d19ec21531656a7c862eab143318881710aaf8b4f5362b1fb08a30ad1ba6056a946da3513640dd7639e6ef357b180dcf66dcb814626ae6267f3399162e1f1e5232531f3e13cbad6642c521d32e4058afe8af012a0dc2d0600525228f5fb047e9b21aef635f678fb5e41ced75e1a2b6b"], 0x127f, 0x8c5}, 0x8d1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='tunl0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x39d8) shutdown(0xffffffffffffffff, 0x1) sendto(0xffffffffffffffff, &(0x7f0000000440)="8b26177df6ec42b10da69da0fdf64a03af821892148cd3069e529b41279921a6313871a925a04ab208e1ad20f1de5b66975ec7f59e518d3c4fd32151162866340e340fe108577886da94fa6d869784521291ff473d3b3067a4780c82453a030efe1ee602e100bed5b8e38a67b2c4343329c12f1601a28290f47217ef891525b4884aa8d918a451e97155f3fb8163bb3a9eae76a299b788e3edccb875374802e172c7b5b46e", 0xa5, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x0) r3 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f65349059ced0984d0ca07fed1b1bbcdcbf073ff2c37daad254b59ddf84664458f089688f2dc04a6f0f752cdf8aeec0252e5386cfef07282d0658c81e12f807e5", 0x79, 0xffffffffffffffff) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000a00)="b1039752b31f27", 0x7, r3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000680)={0x0, @reserved}) keyctl$get_security(0x11, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000), 0x0) r4 = dup(r2) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000000)=0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000001c0), 0x4) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x1}, &(0x7f0000000400)=0x8) 22:48:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:48:15 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="2400000010001f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x100) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) 22:48:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a76]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x20000000003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, &(0x7f0000000000)}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x9, 0x440000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001300)={0x0, 0x3fb9, 0x70, 0xff}, &(0x7f0000001340)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001380)={r2, 0x7}, 0x8) [ 1072.716070] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 1072.783351] netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. [ 1072.792588] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 22:48:15 executing program 5: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0xe, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x71, "f28a3392c1cb2792c3742a45ea0fae5ad17d559483dacae444f4e451b99a6599b61c145bfbc85d85b708095d77224a9a934cff115b88c24c1095be635311b94904f9bbf3ba1a8428f0c4d957773c5940e2c157a51b2c6e718e6064a56f8fefdeadbfcb3d23c3da2e1bb10e5d72ca614428"}, &(0x7f0000000080)=0x79) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x40}, 0x8) 22:48:15 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") [ 1072.838004] netlink: 14 bytes leftover after parsing attributes in process `syz-executor0'. 22:48:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x1000007ffff000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000200)={@dev, 0x1, r3}) 22:48:15 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') readv(r0, &(0x7f00000f9000), 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/176, 0xb0}], 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x80000000, 0x7}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a00)={'filter\x00'}, &(0x7f0000000440)=0x44) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) 22:48:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0xffff, 0x8}) open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) write$evdev(r1, &(0x7f0000000100), 0xffffffffffffff22) 22:48:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x10}], 0x1}}], 0x2, 0x0, 0x0) 22:48:16 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:16 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="04c88655d0ba8cab", 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000001040), 0x0, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x8001, 0x9, 0x101, 0x5, 0x8, 0x7}) 22:48:16 executing program 2: lookup_dcookie(0x9, &(0x7f0000000000)=""/166, 0xa6) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) timer_create(0x100002, 0x0, 0x0) 22:48:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) 22:48:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:16 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') readv(r0, &(0x7f00000f9000), 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/176, 0xb0}], 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x80000000, 0x7}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a00)={'filter\x00'}, &(0x7f0000000440)=0x44) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) [ 1073.705410] netlink: 'syz-executor2': attribute type 1 has an invalid length. 22:48:16 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "46b64c5e3a05093dbdf26ed0b1d209f067f9d985"}, 0x15, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x8000, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_any='access=any'}, {@access_client='access=client'}, {@posixacl='posixacl'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'root'}}]}}) pkey_alloc(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x80, &(0x7f0000000240)={'trans=fd,', {'rfdno'}, 0x38, {'wfdno'}}) [ 1073.764899] netlink: 'syz-executor2': attribute type 1 has an invalid length. 22:48:16 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:16 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) timer_create(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080), &(0x7f0000001080)}}, &(0x7f0000001100)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x102, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x82e2c2b, 0x294}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0xb6, "a3659b7546bb041c65b00ed8aef01c3894217bec28113e2eca81096f153dc8429d89c4a7ca62aa7bdf5f135423acf539a80c873d79b7e53ed30542f2e32898646ce1fca2bdda77679cc9bf84bf6a9462327207708fd06d1dbc4ba9972560175ea86c42a313e9f430322daf1ce07406b8622efb8ae64726569eb075bc288e36d9dc188fbca68178e2af10d9e7f3c250a7fc078f373cccd671af0a08b33d806d8ff4243b7b5f4463455a90ba836f3da8d293d08a2ffe04"}, &(0x7f0000000180)=0xbe) [ 1073.908097] 9pnet: Insufficient options for proto=fd 22:48:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:16 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x2c0000) write$UHID_CREATE(r0, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000002c0)=""/186, 0xba, 0xfffffffffffffffa, 0x3, 0x4, 0x4, 0x9}, 0x120) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="736563757269ba2b3960b11fbf87164a307479acb596"], &(0x7f0000000100)='nodev\x00', 0x6, 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x7fff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000180)=0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @multicast2}, &(0x7f0000000200)=0xc) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000280)) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) 22:48:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:16 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:16 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x10004, 0x408003) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) mknod$loop(&(0x7f0000000200)='./file0\x00', 0xf822, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, &(0x7f00000001c0)=0xfffffffffffffd4d) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x200, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x40) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f043, 0x0, [], @p_u8=&(0x7f0000000080)}}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000640)={0xe, 0x8, 0x100, 0x9, 0x5c, "9f1c16f4eac34f9ae11470a087450df23601df7df59500b0748305a09bec67033916ddd20a2ad800bf915ead8d900db67b1469c0e0b2b9d4d8a2427daf2e9517c37920597a673d4d19ca06738c2b0de12b5c38189c82ad7eb1243432"}, 0x68) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000580)=""/115) execveat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='/dev/video#\x00', &(0x7f0000000300)='/dev/video#\x00', &(0x7f0000000340)='/dev/amidi#\x00'], &(0x7f0000000540)=[&(0x7f00000003c0)='selfem0\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='}\x00', &(0x7f0000000480)='selinuxselinux/\x00', &(0x7f00000004c0)='/dev/video#\x00', &(0x7f0000000500)='proc\x00'], 0x1800) 22:48:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000008c0)=""/115, 0x73}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000ac0)=""/10, 0xa}, {&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x6, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 22:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1074.726241] 9pnet: Insufficient options for proto=fd 22:48:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x202) writev(r1, &(0x7f00000007c0)=[{&(0x7f0000000080)='|', 0x1}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000004c0)=@nl=@unspec={0x40000, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x0) r2 = memfd_create(&(0x7f0000000380)='@\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = dup2(r0, r1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000000)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r4}}, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000540)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./file0\x00', 0x8, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) 22:48:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000380)="996abc963b0695df2bae1b0a3392613aecb9795cb720890f62bfadb41d7e955fcc2fa5e913b78344fc1db12ddb62c608f1bf788f8b576c0ec27a0e86632ed3f3b46c61f8d14744d301c0f1d761", 0x4d}], 0x1, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b700000000000000070000000000004c0f0da38dbd2f802b9bc8d71043219500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000008ffc)=0x57bd, 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000000300)=r2, 0x4) r4 = socket$inet(0x2, 0x200000002, 0x401) clock_nanosleep(0x5, 0x1, &(0x7f00000001c0), &(0x7f0000000200)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_ifreq(r5, 0x0, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_hwaddr=@remote}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x14083, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r7, 0x5386, &(0x7f0000000440)) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) r8 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000240)={0x3, [0x10000, 0x2, 0x20]}, 0xa) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000500)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, &(0x7f0000000440)}) 22:48:17 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2040, 0x0) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8000, 0x0) 22:48:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:17 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x1e, [], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=""/30}, &(0x7f0000000200)=0x78) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r1, 0x4, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000002000), 0x0) [ 1075.459921] bond0: Error: Device is in use and cannot be enslaved 22:48:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:18 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x1e, [], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=""/30}, &(0x7f0000000200)=0x78) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r1, 0x4, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000002000), 0x0) 22:48:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00', 0xe, 0x3, 0x380, [0x0, 0x20000740, 0x200008d8, 0x200009d8], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bpq0\x00', 'veth0_to_team\x00', 'bcsf0\x00', 'vlan0\x00', @broadcast, [], @local, [], 0xd8, 0x138, 0x168, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10, {{0x7769}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'erspan0\x00', 'eql\x00', @local, [], @dev, [], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'team_slave_0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0x3f8) [ 1075.622502] binder: 20453:20454 Acquire 1 refcount change on invalid ref 0 ret -22 [ 1075.707628] bond0: Error: Device is in use and cannot be enslaved 22:48:18 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180), &(0x7f0000000480)=0x8) syz_mount_image$ntfs(&(0x7f0000000780)='ntfs\x00', &(0x7f0000002d00)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f00000001c0)="12cc22bfc17fca409ec9c3f6426ad0519f37f2e5b3f874dba09488f792781e7f4c802de155e44747ecaaaaf1c34117d54421624efe8e27eb12cdd69f1cfaf2448b621514d42701613ef6399977e0df8ce622d105540099f6880c2701032a1c488f754bec769596250b80615d2862925460dc53c4e933f37d9f293daaef4ef9aa46ebcc1d93796b7a6300", 0x8a, 0x5}, {&(0x7f0000000080)="3c31e32cec4def3714dc8a0a6be31250d8bc81a533599c20dbcce6a0fcc7a6fc0524c3c948f7031629d7d0deb287eed34e3beeacd382f2058c1a499044ee63381b6c2019b5f65112c797f224c417465409ea0fac1092c93eb8038a895344d2", 0x5f, 0xf28}, {&(0x7f0000000280)="c51d41b96f25d9e84036b360113bd9406ed2f1844474f1f193822af263ff8497f9beb345fa55ded589eeecc8153244ee2fe85150c107e1f08f67c48c928e8b0bc093e4307bedd4c395966171752134e603692155b65dedad72947b327d2623dd1ba77b6f81c16883b9bfe79d34c38be4859b5a86d79c1a52f3d97da07f77572776068c185253096b52fcf6980087022374c205beaab1fd4e29bcb0906064274f", 0xa0, 0x3ff}, {&(0x7f00000003c0)="192ecccbe4cc148cfe8e7184ad3d3fc0bbbc102ba74bb4cca6325a75348c13db3eddb1b8", 0x24, 0x1}], 0x10, &(0x7f0000003300)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB="2c6170707261be6973652c"]) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x9, 0x5}) write$P9_RGETLOCK(r1, &(0x7f0000000100)={0x23, 0x37, 0x2, {0x1, 0x9, 0x7f, 0x0, 0x5, 'ntfs\x00'}}, 0x23) [ 1075.783732] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) [ 1075.808580] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) [ 1075.823214] binder: 20453:20473 Acquire 1 refcount change on invalid ref 0 ret -22 22:48:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1075.897292] __ntfs_error: 2 callbacks suppressed [ 1075.897303] ntfs: (device loop5): parse_options(): Unrecognized mount option appra¾ise. [ 1075.930571] ntfs: (device loop5): parse_options(): Unrecognized mount option . 22:48:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000380)="996abc963b0695df2bae1b0a3392613aecb9795cb720890f62bfadb41d7e955fcc2fa5e913b78344fc1db12ddb62c608f1bf788f8b576c0ec27a0e86632ed3f3b46c61f8d14744d301c0f1d761", 0x4d}], 0x1, 0x5) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b700000000000000070000000000004c0f0da38dbd2f802b9bc8d71043219500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000008ffc)=0x57bd, 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000000300)=r2, 0x4) r4 = socket$inet(0x2, 0x200000002, 0x401) clock_nanosleep(0x5, 0x1, &(0x7f00000001c0), &(0x7f0000000200)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_ifreq(r5, 0x0, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_hwaddr=@remote}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x14083, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r7, 0x5386, &(0x7f0000000440)) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) r8 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000240)={0x3, [0x10000, 0x2, 0x20]}, 0xa) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000500)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, &(0x7f0000000440)}) 22:48:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080), &(0x7f0000000300)=[&(0x7f0000000040)='user,GPL\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='s\x00', &(0x7f0000000380)=')}\x00', &(0x7f0000000140)='\x00', 0xfffffffffffffffd, &(0x7f0000000200)='ppp1eth0{keyring.]-vmnet0md5sum\\self-%posix_acl_access\x00', &(0x7f0000000240)='cpuset\x00', &(0x7f0000000280)='vboxnet0/GPL(system\x00']) 22:48:18 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001d00010000000000000000001a7f0400"], 0x14}}, 0x0) socketpair(0x7, 0x80000, 0x5, &(0x7f0000000240)) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) [ 1076.070006] ntfs: (device loop5): parse_options(): Unrecognized mount option appra¾ise. 22:48:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 1076.132057] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 1076.186553] bond0: Error: Device is in use and cannot be enslaved 22:48:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:18 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) fgetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)=""/176, 0xb0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) [ 1076.271471] binder: 20527:20544 Acquire 1 refcount change on invalid ref 0 ret -22 22:48:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="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", 0x1f9, 0x7}], 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x20) 22:48:18 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=ANY=[@ANYBLOB="00d3f964032430b92bb903cf5a1fd9b98a4177a4829c29cb89e949fe0988b4d6a9f4a0f1a39ec2c3b6c1936e392b2b5c0ff9fa72d9702570833fcf655f327d713f0db96e"]) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") ptrace$getsig(0x4202, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='xfs\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r2) ioctl(r0, 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046205, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000018c0)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x80) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) mknod(&(0x7f0000001a80)='./file0\x00', 0x0, 0x40) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 22:48:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 22:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0x4010ae68, &(0x7f00000001c0)) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x19) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000003c0)={'NETMAP\x00'}, &(0x7f0000000400)=0x1e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'ip6tnl0\x00'}, 0x18) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x208803, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000480)=[{}, {}], 0x0, [{}]}, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000340)=0x54) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000240)={@empty, 0x5, 0x1, 0x1, 0x2, 0x100000001, 0xb234, 0x8}, 0x20) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000005c0)=0x800, 0x4) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000300)=0x1000000004, &(0x7f0000000380)=0xfffffffffffffe9b) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000580), 0x10) 22:48:19 executing program 1: r0 = creat(&(0x7f0000001dc0)='./file0\x00', 0x400000015) getegid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001500)='/dev/audio\x00', 0x303100, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009680)=[{{&(0x7f0000008140)=@vsock, 0x80, &(0x7f0000008380)=[{&(0x7f00000081c0)=""/254, 0xfe}], 0x1, &(0x7f0000009800)=""/53, 0x35}}, {{&(0x7f0000008400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000009540)=[{&(0x7f0000009500)=""/40, 0x28}], 0x1, &(0x7f0000009580)=""/221, 0xdd, 0x80000000}}], 0x2, 0x0, &(0x7f0000001d40)={0x0, 0x989680}) getpid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x9e, 0x98, &(0x7f0000000280)="04fcf7503553b36d29247eb5e9258656a92dd3a14abf2ba492af6c39a96e412690be6553a248c4c4ab59bde7599b6f7d3ba1a51713a82592d6e1dd3238af7125eb2a7c91114a90e34d14d89b6c9f9b5b8706ff9ada72246af0d7f2046cb5e1a5c32790d85b3b76fb9c69ac5ba63bf2600b6d835c1ff07442121ec1e39c6cb2583221138cafc30e64c6544d5ab489578ffc60735085f6b5ae8f858f4fbbc8", &(0x7f0000000340)=""/152}, 0x28) close(0xffffffffffffffff) clone(0x24800000, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001e00)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001680)=0xfc8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000016c0)={r2, @in={{0x2, 0x4e24, @multicast2}}, 0x3, 0x0, 0x7fffffff, 0x80}, &(0x7f0000001780)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001540)={0x0, 0x1, 0x6, @broadcast}, 0xfe65) getpgid(0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x7530}}, 0x100) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="19645f762f076264"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001480)={0x3}, 0x4) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000000c0)={0x4, 0x401}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000001880)) 22:48:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') sendfile(r0, r2, &(0x7f0000000080), 0x9168) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r1, 0x1004000000016) 22:48:19 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") [ 1076.693002] cgroup: fork rejected by pids controller in /syz5 [ 1076.777098] binder: 20574:20575 ioctl 40046205 0 returned -22 22:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1076.830996] XFS (loop5): Invalid superblock magic number 22:48:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x300, r0, &(0x7f0000000100)={0x10000001}) 22:48:19 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:19 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x101, 0x214001) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x74880) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000002000000000000000100000000780000ffffffff181e0000", @ANYRES32=r0, @ANYBLOB="000000000000000058b1feff010000001800000003000000000000000400000095000000000000001b4cec0234f6d15963d47faf68478bd9c4bdda4df2a633e253059735d8b94cdc38"], &(0x7f00000004c0)="af00fca8d820c58d29210000625d74b6586ae023e1aace5da1406fb44a490cc7112251bd11ce569dc1c73b6fd8663242aa9f25b32454d70bce18b71bd601f9f929b65552e11cac08a8dc2f3886bb518851fc0e325a51e22273d2faa22a3bf06a1e77cc1d9f58dc2d1c0077d243aa9e2147543b99652523ca1f7f82875b4921bda852adbabbae35af30b33edf690a5edb5385c25e363f3e6519", 0xfffffffffffffffe, 0xfb, &(0x7f0000000040)=""/251, 0x0, 0x1, [], 0x0, 0xfffffffffffffffe}, 0x48) 22:48:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0x10, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = request_key(&(0x7f00000004c0)='id_resolver\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='\x00', 0xffffffffffffffff) r2 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="5b4954f51eaf3298882256912e150ecdf57adb3b00bf23aa57258962631494caca8e2927f62e4a53b4d4d1c449dd8d164964cda49a24fdd48680ecfbeeff57cdc37b4b7045cdab7b5a5907e26d9aa322c6468edd93e8d514108ff9165c7c6e0e82688f2c6ece6ecf62ccb7e494fe134325565177a5512e109d8574f33dc6b182a3d8eab39a25c9462e3d329b2c0c4c8b339b37a740c5c70865a0942c83394d0c0ae2be88b1d123f6a8fde5d71a79722aef31e882693023f4c8cde421dc3f077361fe2c5194ed7f53ca2f7bf01838d9da8e2825913032a63e210ddd7a3a48871f21da55d1631768d80d28", 0xea, r1) r3 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x8, 0x40) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000340)=0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000280)={r6, 0x0, 0x30}, &(0x7f00000002c0)=0xc) syz_open_procfs(r4, &(0x7f0000000040)='net/wireless\x00') keyctl$read(0xb, r2, &(0x7f0000000580), 0x0) 22:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:19 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "108814fed470f7575d1ef6cd12da342ddb4afd31"}, 0x15, 0x2) r0 = socket$inet6(0xa, 0x6, 0xfffffffffffffffc) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") finit_module(r0, &(0x7f0000000180)='\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061103c00000000009500000010000000"], &(0x7f0000f6bffb)='GPL\x00', 0x20, 0x14e, &(0x7f00001a7f05)=""/251}, 0xffffffffffffff27) 22:48:19 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x34, &(0x7f00000000c0)={0x0, 0x0, 0x1f}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0xa0481, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000080)="7c0d50809b67469fa059e4", 0xb) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0xfffffffffffffffe) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)={@empty, @multicast1, @loopback}, 0xc) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 22:48:20 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x10000000000000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20}}, 0x20, 0x401, 0x8, 0x4, 0x80}, 0x98) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 22:48:20 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x8, 0x3, 0x5}, 0x40}}, 0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x7, 0x10840) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7fc}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0100001a0001030000000008000000ffffffff000000000000000000000000ac1414bb00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffff000000000000000033000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00060000000000000000004c001400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4}}, 0x0) r2 = request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='sha1\x00', 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="e20fb9aa4e1cedad9e4900b03362328d244d0f4b3d17f4c423f983fb7bbdbf36cdcaa4008f1d28bb71d351013ff54606e9230359a44961e5993a2ad4a141f3", 0x3f, 0xfffffffffffffff9) keyctl$link(0x8, r2, r3) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000280)) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000380)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0xfffffffffffffffe) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101000, 0x0) 22:48:20 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x80000001}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) accept$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5437, &(0x7f0000000080)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000100)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x80000, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000440)={0x90, 0x0, 0x4, {0x3, 0x0, 0x10001, 0x40, 0x2, 0x90, {0x2, 0x3, 0x7, 0x1, 0x7, 0x80000000, 0x3, 0x3, 0x1, 0x100000000, 0x7, r4, r5, 0x3, 0x579}}}, 0x90) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000040)) syz_open_pts(r0, 0x42) ioctl$TCSETS(r0, 0x5441, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0, 0x0, 0x9d, 0x0, 0xfffffffffffffffc, 0x1}) 22:48:20 executing program 5: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x40) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/140) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc1105511, &(0x7f0000000080)) 22:48:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:20 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x400) socket$vsock_stream(0x28, 0x1, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x3}}, 0x18) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x4, 0x3, 0x1, 0x1, 0x9, 0x5, 0x5, 0x9, 0x510, 0x20000000, 0x767f, 0x7fff00000000000, 0x1f, 0x25c2169f, 0x1, 0xa}}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0x80, 0x8) 22:48:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x218000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x0, r4, 0x0, 0x80000008, &(0x7f0000000300)) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0xffffffffffff0001) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x6) 22:48:20 executing program 1: r0 = inotify_init1(0x0) r1 = dup3(r0, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x20000c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) lstat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)) fstat(0xffffffffffffffff, &(0x7f00000044c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004540)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000004640)=0xe8) fstat(r1, &(0x7f00000047c0)) getgid() getresuid(&(0x7f0000004c80), &(0x7f0000004cc0), &(0x7f0000004d00)) getgid() getgroups(0x4, &(0x7f0000007200)=[0xee01, 0xee00, 0xee01, 0xee00]) lstat(&(0x7f0000009780)='./file0\x00', &(0x7f00000097c0)) getgroups(0x4, &(0x7f0000009840)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff]) sendmmsg$unix(r1, &(0x7f00000098c0)=[{&(0x7f0000007300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000096c0)=[{&(0x7f00000095c0)="34ae29cf3659e9c0cee469703745f1ea7f13fca4b53079be460d52f7c72ba0807cba1018749d24e3c77d973f355d6b61615da58b758eb619ccea5890", 0x3c}], 0x1, &(0x7f0000009880), 0x0, 0x11}], 0x1, 0x10) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) get_thread_area(&(0x7f0000000140)={0xfffffffffffffffc, 0x20010000, 0x6400, 0x8, 0x9, 0xfffffffeffffffff, 0x10000, 0x3, 0xbe}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000340)) r3 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x0, 0x400000) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000480)) bind$alg(r3, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r2, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000180)="0a5cc80700315f85") memfd_create(&(0x7f0000033ff3)='\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) 22:48:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 22:48:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000200)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000100)=""/153) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x2}, 0x60) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x38) close(r0) 22:48:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@dev, @in=@dev}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000004c0)=0xe8) memfd_create(&(0x7f0000000340)="6e732f75736560b59d0309fd1962cc6a1aebb761e512cfc8c7e70b306540263a1732f24708b39bf6ab81c5fc6a88ef315518b1d2c19a", 0x4) r0 = syz_open_dev$usb(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x6, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000000800) clone(0xfffffffffffffffe, &(0x7f0000000840)="e3eec30bb8468c46be7888b48630bf75893c025f193bf6078f6db05cfdf6", &(0x7f00000006c0), &(0x7f0000000280), &(0x7f0000000480)="0b12c56e4fd570ce2b0c051ffa52341f79cc61d7d0f37d5b892f0800c846e8077f7ffc1f43fffabe15250b329b5eed00bb776d000000000000000000000000") madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) accept$alg(r2, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000002c0)={0xcad, 0x7fff, 0xfffffffffffffffd, 0x6f4, 0x5, 0x3, 0x3, 0x3356, 0x3, 0x3, 0x9, 0x6}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000a40)={'filter\x00'}, &(0x7f0000000800)=0xffffffffffffffa2) syz_open_procfs$namespace(r1, &(0x7f0000000400)="6e732f75736560b59d0309fd1962cc6a1aebb761e512cfc8c7e70b306540263a1732f24708b39bf6ab81c5fc6a88ef315518b1d2c19a") r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x6) r5 = shmget$private(0x0, 0x3000, 0x54000a04, &(0x7f000007e000/0x3000)=nil) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000300)) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000940)=""/201) r6 = socket$inet6(0xa, 0x3, 0x3a) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @loopback}], 0x10) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000740)) getsockname$inet6(r4, &(0x7f0000000880)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000540)=0x53e84735d678f0d1) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000500)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7f, 0xbc6, 0x4, 0x9, 0x3f, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000600)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote, 0x101}, 0x0, [0x7, 0xa800000000000000, 0x1, 0x7]}, 0x5c) 22:48:21 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x810, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x4) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_settings={0x8000, 0x4, @te1=&(0x7f0000000000)={0x0, 0x5, 0x6, 0x5}}}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$binfmt_elf64(r1, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xfffffffffffffffc, 0x4, 0xfff, 0xf5, 0x2, 0x3, 0x100, 0x2e6, 0x40, 0xd5, 0x91d, 0x4, 0x38, 0x2, 0x10001, 0x2253c0fe, 0x8}, [{0x6, 0x100000000, 0xffffffff, 0xfab, 0x3ff, 0x45, 0x2, 0x400}, {0x7, 0x8, 0x1, 0x6, 0x3, 0x0, 0x1, 0x9}], "614bd39c75b78b5300f4159741c90238dd3ac1bddfbdeec1d1fcfc5b1c75dd973478cc2e8c0bc1506e1e7c61362b5f02ad01a5b7d9f67753709ebab5a6c9324ec47b81dd60e69ecfd9731c76440b0bb328a3c3ffd2e7c8c849d978ee645f51057ade6aab7d1dc76575820e5bdc799a6ac6395775b50c7783d4a73ecceeeea8fd9185d9576abc9b12d6ac8b784de14b8bcb2cb7a154818e087e49f25a9d14ed06bf51fb05f9a90e59c6b3976246469cfad4fefdd00747edd87f3687de94f11c63dbe3fc46d1ffb18e9f63d1a04cf94633553f59aae2d7c316e20b76712353b8d3fc293d6735d5b2f1a0873e7f61", [[], [], [], [], []]}, 0x69d) madvise(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x9) 22:48:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:21 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000bff000/0x400000)=nil, 0x400000}, &(0x7f0000000040)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) restart_syscall() 22:48:22 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0xf}}, 0x20) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f00000001c0)={0x3, 0x0, 0x10001, 0x101}) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) futex(&(0x7f0000000300)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x800000) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000280)=0x9) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 22:48:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x1, 0x8000, 0x2, 0x8, r0, 0xfff}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x800000000000003f, 0x1233, 0x2, 0x5, 0xffffffffffffffff, 0x10000}, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000ab2000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000068000)}, 0x10) 22:48:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:22 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:22 executing program 1: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='\x00') 22:48:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) syncfs(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$P9_RAUTH(r0, &(0x7f0000000100)={0x14, 0x67, 0x0, {0x0, 0x1}}, 0x14) getsockname$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x5, 0x0, 0x80000001]}) 22:48:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r2, &(0x7f0000000180)=0x100000, 0x8402) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0xa30000, 0x3ff, 0x1000, [], &(0x7f0000000100)={0x9b096f, 0x0, [], @value=0x2}}) 22:48:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 22:48:22 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) syncfs(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$P9_RAUTH(r0, &(0x7f0000000100)={0x14, 0x67, 0x0, {0x0, 0x1}}, 0x14) getsockname$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x5, 0x0, 0x80000001]}) 22:48:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xf0ffffff}, [@NDA_LLADDR={0xa, 0x2, @empty=[0xf0ffffff]}]}, 0x1b5}}, 0x0) socketpair(0x10, 0x2, 0x3ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) 22:48:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r2, &(0x7f0000000180)=0x100000, 0x8402) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0xa30000, 0x3ff, 0x1000, [], &(0x7f0000000100)={0x9b096f, 0x0, [], @value=0x2}}) 22:48:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) syncfs(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$P9_RAUTH(r0, &(0x7f0000000100)={0x14, 0x67, 0x0, {0x0, 0x1}}, 0x14) getsockname$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x5, 0x0, 0x80000001]}) 22:48:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:23 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x1d9}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e20, 0x200, @loopback, 0x4}}}, 0x84) 22:48:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:23 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:23 executing program 0: perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x2, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x1, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0x820000000000, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x10000) r1 = socket$inet6(0xa, 0x8000000803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x301000) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x8, 0x101, 0x1, 0xbd, @dev={[], 0x15}}, 0x10) 22:48:23 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in=@remote, @in6=@local}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000b00)={0x1}, 0x8) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=ANY=[]) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @mss, @mss, @mss], 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000700)={&(0x7f0000000540)=[0x8c90], 0x1, 0x8b, 0x100000001, 0x7, 0x2, 0x7, {0x7, 0xfb1, 0x7f, 0x200, 0xff, 0xfffffffffffffff8, 0x80, 0x8001, 0x0, 0x3, 0x4714, 0x5, 0x9, 0x2, "d637f1216364e1dbcd3b377d02785ae88bc2db8794d2e80e91c2e8876489be8d"}}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5c000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000dc0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[]], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000640)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @rand_addr=0x7}, @in6={0xa, 0x4e23, 0x1f, @ipv4={[], [], @local}, 0x8}, @in6={0xa, 0x4e21, 0x4, @local, 0x2}, @in6={0xa, 0x4e22, 0x80000001, @loopback, 0x2}], 0x84) open$dir(&(0x7f0000000280)='./control/file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000600)=0x5, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0), 0x10) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) write$P9_RUNLINKAT(r0, &(0x7f0000000240)={0x7, 0x4d, 0x1}, 0x7) r2 = userfaultfd(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)={0x0, 0x0}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000780), &(0x7f00000007c0)=0x4) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/cgroup\x00') ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xd3}}}, &(0x7f0000000480)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000004c0)={r4, 0x2, 0x20}, &(0x7f0000000500)=0xc) getrandom(&(0x7f0000000a80)=""/86, 0xffffffffffffff62, 0x3) [ 1080.718242] netlink: 'syz-executor2': attribute type 4 has an invalid length. 22:48:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r2, &(0x7f0000000180)=0x100000, 0x8402) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0xa30000, 0x3ff, 0x1000, [], &(0x7f0000000100)={0x9b096f, 0x0, [], @value=0x2}}) [ 1080.833372] netlink: 'syz-executor2': attribute type 4 has an invalid length. 22:48:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000aeff030008001f00781801f803000bebaced57fe9d9973e889f6f892f29f38d0"], 0x22) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000300)={0xffffffffffff0001, 0x1, 0xffffffffffffff01, 'queue0\x00', 0x1}) 22:48:23 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000005a5ac19b003e0000000000"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 22:48:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, "7465616d3000000000f0ffffffffffff"}]}, 0x34}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x800, 0x418400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) 22:48:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:23 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r4 = epoll_create(0x46c) eventfd(0x0) eventfd(0x0) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:48:23 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000005a5ac19b003e0000000000"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 22:48:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r2, &(0x7f0000000180)=0x100000, 0x8402) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0xa30000, 0x3ff, 0x1000, [], &(0x7f0000000100)={0x9b096f, 0x0, [], @value=0x2}}) 22:48:23 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000005a5ac19b003e0000000000"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 22:48:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:23 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x200, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/166, &(0x7f00000000c0)=0xa6) getsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00006ed000), &(0x7f0000f24000)=0x3) 22:48:24 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:24 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000005a5ac19b003e0000000000"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 22:48:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)={0x2000, 0x1}) exit(0x1) 22:48:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x16) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="480000001500199009004b0101048c590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) 22:48:24 executing program 2: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000005a5ac19b003e0000000000"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 22:48:24 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:24 executing program 5: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x8, 0x1, 0x4, 0x8001}, 'syz0\x00', 0x4a}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 22:48:24 executing program 0: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002ac0)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000200)=""/54, 0x36}], 0x3, 0x0, 0x0, 0x400}, 0x4}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/21, 0x15}], 0x1, &(0x7f0000000600)=""/29, 0x1d, 0xffffffffffffff24}}, {{&(0x7f0000000640), 0x80, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/142, 0x8e}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000880)=""/116, 0x74}], 0x3, 0x0, 0x0, 0x80000001}, 0x5}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000e40)=[{&(0x7f00000009c0)=""/33, 0x21}, {&(0x7f0000000a00)=""/84, 0x54}, {&(0x7f0000000a80)=""/82, 0x52}, {&(0x7f0000000bc0)=""/131, 0x83}, {&(0x7f0000000d40)=""/151, 0x97}, {&(0x7f0000000e00)=""/34, 0x22}], 0x6, &(0x7f0000000ec0)=""/254, 0xfe, 0x7}, 0x2}, {{&(0x7f0000002480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)=""/187, 0xbb}, {&(0x7f00000025c0)}, {&(0x7f0000002600)=""/107, 0x6b}, {&(0x7f0000002680)=""/15, 0xf}], 0x4, &(0x7f0000002700)=""/47, 0x2f, 0x2}, 0xfff}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/191, 0xbf}], 0x1, &(0x7f00000028c0)=""/11, 0xb, 0x400}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002980)}, {&(0x7f00000029c0)=""/119, 0x77}], 0x2, &(0x7f0000002a80), 0x0, 0x57}, 0x7fffffff}], 0x7, 0x0, &(0x7f0000002cc0)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002d00)={0x0, 0x5e, "90a6d286b4e2329b096ac76b834f007ea1c3efe1846daf4e5da9ba6d4b8a712e93411735c7c7fb99ca0921e9c66684b9ce16a34fbc2a3df1b1ad21a05b199b1db86eabfa7be90dbefc7de4b54b9df40c9895142cec58a9b8552a8d1835ab"}, &(0x7f0000002d80)=0x66) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002dc0)={r1, 0x2, 0x3, 0xcf2f, 0x5, 0x7f}, 0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000b00)={r1, @in6={{0xa, 0x4e23, 0x7, @local}}, 0x200, 0x8, 0x80000000, 0x1ff, 0x5e}, &(0x7f0000000c80)=0x98) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000002a80)='syz1\x00') r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10000000002) r4 = dup3(r3, r0, 0x80000) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000500)=""/70, &(0x7f0000000480)=0x46) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffe9d, 0x71, 0x0, {{0x7f, 0x0, 0xb}, 0x9}}, 0x18) r5 = shmget(0x1, 0x4000, 0x54000800, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000002e40)=""/152) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) 22:48:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0xa0, 0x0, 0x5, [{0x2, 0x800000000000, 0x1, 0x1, ')'}, {0x2, 0x7, 0x11, 0x200, 'md5sumppp1trusted'}, {0x4, 0xd174, 0x1, 0x1, '-'}, {0x5, 0x80000001, 0x4, 0x9, '!@()'}]}, 0xa0) mq_open(&(0x7f0000000000)=')', 0x8c0, 0x169, &(0x7f00000001c0)={0x4, 0xd1, 0x1, 0x7, 0x35, 0xe1, 0x6, 0x3}) 22:48:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xfffffffffffffc71, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x30c, 0x70bd2d, 0x25dfdbfc, {0x2, 0x14, 0x10, 0x1, 0xfd, 0x4, 0xfe, 0x1, 0x1000}, ["", ""]}, 0x1c}}, 0x2) 22:48:24 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000500)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x20003) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0xfff, {{0xa, 0x4e23, 0x7fffffff, @local, 0x8}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x4, @mcast1, 0xb05c}}, {{0xa, 0x4e21, 0x4, @mcast1, 0x80}}, {{0xa, 0x4e23, 0x290, @remote, 0x8}}, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0xfffffffffffffffe}}]}, 0x290) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f000000ddc0)={&(0x7f00000000c0), 0xc, &(0x7f000000dd80)={&(0x7f000000d740)=ANY=[@ANYBLOB], 0x1}}, 0x404c840) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000001540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/7, 0x7}, {&(0x7f00000015c0)=""/210, 0xd2}, {&(0x7f00000002c0)=""/5, 0x5}, {&(0x7f00000016c0)=""/130, 0x82}, {&(0x7f0000001780)=""/123, 0x7b}, {&(0x7f0000001800)=""/130, 0x82}], 0x6, &(0x7f0000001940)=""/50, 0x32, 0x9}, 0x2020) recvfrom$inet6(r3, &(0x7f00000019c0)=""/163, 0xa3, 0x2000, &(0x7f0000001a80)={0xa, 0x4e20, 0x8bd9, @loopback, 0x4}, 0x1c) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendto$llc(r4, &(0x7f0000000600), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x4, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 22:48:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000280)=0x6, 0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="629e2d", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'rootmode'}}, 0x29) umount2(&(0x7f0000000040)='./file0\x00', 0x4) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='user.syz\x00') 22:48:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x1000}, {r0, 0x8}, {r0, 0x1000}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180), 0x8) sendmsg$alg(r1, &(0x7f00000004c0)={0x8dffffffffffff8d, 0xffffff7f00000000, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 22:48:25 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:25 executing program 2: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002ac0)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000200)=""/54, 0x36}], 0x3, 0x0, 0x0, 0x400}, 0x4}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/222, 0xde}, {&(0x7f0000000580)=""/21, 0x15}], 0x2, &(0x7f0000000600)=""/29, 0x1d, 0xffffffffffffff24}}, {{&(0x7f0000000640), 0x80, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/142, 0x8e}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000880)=""/116, 0x74}], 0x3, 0x0, 0x0, 0x80000001}, 0x5}, {{&(0x7f0000001140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002400)=[{&(0x7f00000011c0)=""/69, 0x45}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/169, 0xa9}, {&(0x7f0000000fc0)=""/35, 0x23}, {&(0x7f00000023c0)=""/1, 0x1}], 0x5, 0x0, 0x0, 0x3}, 0x101}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/191, 0xbf}], 0x1, &(0x7f00000028c0)=""/11, 0xb}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002980)}, {&(0x7f00000029c0)=""/119, 0x77}], 0x2, &(0x7f0000002a80), 0x0, 0x57}, 0x7fffffff}], 0x6, 0x10000, &(0x7f0000002cc0)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002d00)={0x0, 0x5e, "90a6d286b4e2329b096ac76b834f007ea1c3efe1846daf4e5da9ba6d4b8a712e93411735c7c7fb99ca0921e9c66684b9ce16a34fbc2a3df1b1ad21a05b199b1db86eabfa7be90dbefc7de4b54b9df40c9895142cec58a9b8552a8d1835ab"}, &(0x7f0000002d80)=0x66) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000002dc0)={r0, 0x2, 0x3, 0x0, 0x5, 0x7f}, 0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002980)='/dev/full\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000002a80)='syz1\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b250000e7ff0000070500000e0000000f65000000000000070500001d0000000f65000000000000bf5400000000000007040000040000003d32ee000000000000000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10000000002) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000002f00), 0x4) socketpair(0xd, 0x2000000000008, 0xcc6, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000980)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000a00)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000012c0)={0x0}, &(0x7f0000002480)=0xc) sched_setaffinity(r6, 0x8, &(0x7f00000024c0)=0x7ff) write$P9_ROPEN(r4, &(0x7f0000000080)={0xfffffffffffffe9d, 0x71, 0x0, {{0x7f, 0x0, 0xb}, 0x9}}, 0x18) epoll_wait(r4, &(0x7f0000002e00)=[{}, {}, {}], 0x3, 0x0) shmget(0x1, 0x4000, 0x54000800, &(0x7f0000ffa000/0x4000)=nil) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000001240)=0x9, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000002600)={0xffffffff}, 0x4) connect$inet(r4, &(0x7f0000000940)={0x2, 0x4e22, @multicast1}, 0x10) 22:48:25 executing program 0: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002ac0)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000200)=""/54, 0x36}], 0x3, 0x0, 0x0, 0x400}, 0x4}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/21, 0x15}], 0x1, &(0x7f0000000600)=""/29, 0x1d, 0xffffffffffffff24}}, {{&(0x7f0000000640), 0x80, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/142, 0x8e}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000880)=""/116, 0x74}], 0x3, 0x0, 0x0, 0x80000001}, 0x5}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000e40)=[{&(0x7f00000009c0)=""/33, 0x21}, {&(0x7f0000000a00)=""/84, 0x54}, {&(0x7f0000000a80)=""/82, 0x52}, {&(0x7f0000000bc0)=""/131, 0x83}, {&(0x7f0000000d40)=""/151, 0x97}, {&(0x7f0000000e00)=""/34, 0x22}], 0x6, &(0x7f0000000ec0)=""/254, 0xfe, 0x7}, 0x2}, {{&(0x7f0000002480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)=""/187, 0xbb}, {&(0x7f00000025c0)}, {&(0x7f0000002600)=""/107, 0x6b}, {&(0x7f0000002680)=""/15, 0xf}], 0x4, &(0x7f0000002700)=""/47, 0x2f, 0x2}, 0xfff}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/191, 0xbf}], 0x1, &(0x7f00000028c0)=""/11, 0xb, 0x400}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002980)}, {&(0x7f00000029c0)=""/119, 0x77}], 0x2, &(0x7f0000002a80), 0x0, 0x57}, 0x7fffffff}], 0x7, 0x0, &(0x7f0000002cc0)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002d00)={0x0, 0x5e, "90a6d286b4e2329b096ac76b834f007ea1c3efe1846daf4e5da9ba6d4b8a712e93411735c7c7fb99ca0921e9c66684b9ce16a34fbc2a3df1b1ad21a05b199b1db86eabfa7be90dbefc7de4b54b9df40c9895142cec58a9b8552a8d1835ab"}, &(0x7f0000002d80)=0x66) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002dc0)={r1, 0x2, 0x3, 0xcf2f, 0x5, 0x7f}, 0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000b00)={r1, @in6={{0xa, 0x4e23, 0x7, @local}}, 0x200, 0x8, 0x80000000, 0x1ff, 0x5e}, &(0x7f0000000c80)=0x98) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000002a80)='syz1\x00') r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10000000002) r4 = dup3(r3, r0, 0x80000) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000500)=""/70, &(0x7f0000000480)=0x46) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffe9d, 0x71, 0x0, {{0x7f, 0x0, 0xb}, 0x9}}, 0x18) r5 = shmget(0x1, 0x4000, 0x54000800, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000002e40)=""/152) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) 22:48:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:25 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x9) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)="76626f786e65743076626f786e6574306d696d655f74797065637075736574935d00") socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000500)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)}, 0x4000000) getpeername$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 22:48:25 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:25 executing program 2: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002ac0)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000200)=""/54, 0x36}], 0x3, 0x0, 0x0, 0x400}, 0x4}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/222, 0xde}, {&(0x7f0000000580)=""/21, 0x15}], 0x2, &(0x7f0000000600)=""/29, 0x1d, 0xffffffffffffff24}}, {{&(0x7f0000000640), 0x80, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/142, 0x8e}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000880)=""/116, 0x74}], 0x3, 0x0, 0x0, 0x80000001}, 0x5}, {{&(0x7f0000001140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002400)=[{&(0x7f00000011c0)=""/69, 0x45}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/169, 0xa9}, {&(0x7f0000000fc0)=""/35, 0x23}, {&(0x7f00000023c0)=""/1, 0x1}], 0x5, 0x0, 0x0, 0x3}, 0x101}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/191, 0xbf}], 0x1, &(0x7f00000028c0)=""/11, 0xb}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002980)}, {&(0x7f00000029c0)=""/119, 0x77}], 0x2, &(0x7f0000002a80), 0x0, 0x57}, 0x7fffffff}], 0x6, 0x10000, &(0x7f0000002cc0)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002d00)={0x0, 0x5e, "90a6d286b4e2329b096ac76b834f007ea1c3efe1846daf4e5da9ba6d4b8a712e93411735c7c7fb99ca0921e9c66684b9ce16a34fbc2a3df1b1ad21a05b199b1db86eabfa7be90dbefc7de4b54b9df40c9895142cec58a9b8552a8d1835ab"}, &(0x7f0000002d80)=0x66) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000002dc0)={r0, 0x2, 0x3, 0x0, 0x5, 0x7f}, 0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002980)='/dev/full\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000002a80)='syz1\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10000000002) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000002f00), 0x4) socketpair(0xd, 0x2000000000008, 0xcc6, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000980)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000a00)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000012c0)={0x0}, &(0x7f0000002480)=0xc) sched_setaffinity(r6, 0x8, &(0x7f00000024c0)=0x7ff) write$P9_ROPEN(r4, &(0x7f0000000080)={0xfffffffffffffe9d, 0x71, 0x0, {{0x7f, 0x0, 0xb}, 0x9}}, 0x18) epoll_wait(r4, &(0x7f0000002e00)=[{}, {}, {}], 0x3, 0x0) shmget(0x1, 0x4000, 0x54000800, &(0x7f0000ffa000/0x4000)=nil) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000001240)=0x9, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000002600)={0xffffffff}, 0x4) connect$inet(r4, &(0x7f0000000940)={0x2, 0x4e22, @multicast1}, 0x10) 22:48:25 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) 22:48:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000003c0)="741bea810680e74be60e02c9fd325fd0a5885af85e563a3044aa002d108946fffb96f4dbf55d668dd120332500c4", 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/131) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000580)={0x1d, @local, 0x4e21, 0x0, 'lblcr\x00', 0x0, 0x8000, 0x11}, 0x2c) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6f) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x3, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r4) r5 = getpgrp(0x0) prlimit64(r5, 0xfffffffffffffffc, &(0x7f0000000300)={0x7}, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d, @remote}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x401}) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x4, 0x0, 0xcf39, 0x80000001, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r7 = pkey_alloc(0x0, 0x8) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x42, r7) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000380)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x77) 22:48:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x6a, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:48:26 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) 22:48:26 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="2400000020002502075f0165ff72fc2280000000001000220ee1000c08000f0000001700", 0x24) setsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000)=0x2, 0x4) [ 1083.561393] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 22:48:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x2, 0xdc4, 0x1f, 0x2}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@buf={0x3e, &(0x7f0000000280)="4e64c5fe1e0862e0d9fdfd1b8302709f6237b500383a05693130024e6996ded7dcfd1e7fa76c03f854eeb3febd4ff973e857a7bd06f4f9175bb52648cc26"}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x10001}, &(0x7f0000000100)=0x8) r5 = openat$cgroup_int(r3, &(0x7f00000001c0)="6d656d6f72792e686967680066e007bc1957950859e61a104c8451cdf5a1638fe94935523dadfa9c0759ef012cc2354b8bf90e90ff3c00a9e078fa71d72d5a0c8526223cb8598a44c700e7e420a2b667285ad57784d19958da512b2df10b24cd76e6605cc4df1e4e8c5c9ce854068e4c6b889d3264e03a3353ef8b10a889a4feea0105fb817f15e462f09c5b911d20c03eae67aa0de50dc7782e8c38838e494fb85c4e312348f28f0356cfdbc8daa7297fe6e35bf3", 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000300)={0x10000, 0x0, [0x2, 0x40, 0x4, 0x8, 0x10d, 0x3, 0x6, 0x4]}) writev(r5, &(0x7f0000000700), 0x1000000000000039) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) [ 1083.605896] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 22:48:26 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/165, 0xc) fcntl$setflags(r0, 0x2, 0x1) 22:48:26 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:26 executing program 2: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002ac0)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000200)=""/54, 0x36}], 0x3, 0x0, 0x0, 0x400}, 0x4}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/222, 0xde}, {&(0x7f0000000580)=""/21, 0x15}], 0x2, &(0x7f0000000600)=""/29, 0x1d, 0xffffffffffffff24}}, {{&(0x7f0000000640), 0x80, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/142, 0x8e}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000880)=""/116, 0x74}], 0x3, 0x0, 0x0, 0x80000001}, 0x5}, {{&(0x7f0000001140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002400)=[{&(0x7f00000011c0)=""/69, 0x45}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/169, 0xa9}, {&(0x7f0000000fc0)=""/35, 0x23}, {&(0x7f00000023c0)=""/1, 0x1}], 0x5, 0x0, 0x0, 0x3}, 0x101}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/191, 0xbf}], 0x1, &(0x7f00000028c0)=""/11, 0xb}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002980)}, {&(0x7f00000029c0)=""/119, 0x77}], 0x2, &(0x7f0000002a80), 0x0, 0x57}, 0x7fffffff}], 0x6, 0x10000, &(0x7f0000002cc0)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002d00)={0x0, 0x5e, "90a6d286b4e2329b096ac76b834f007ea1c3efe1846daf4e5da9ba6d4b8a712e93411735c7c7fb99ca0921e9c66684b9ce16a34fbc2a3df1b1ad21a05b199b1db86eabfa7be90dbefc7de4b54b9df40c9895142cec58a9b8552a8d1835ab"}, &(0x7f0000002d80)=0x66) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000002dc0)={r0, 0x2, 0x3, 0x0, 0x5, 0x7f}, 0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002980)='/dev/full\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000002a80)='syz1\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10000000002) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000002f00), 0x4) socketpair(0xd, 0x2000000000008, 0xcc6, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000980)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000a00)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000012c0)={0x0}, &(0x7f0000002480)=0xc) sched_setaffinity(r6, 0x8, &(0x7f00000024c0)=0x7ff) write$P9_ROPEN(r4, &(0x7f0000000080)={0xfffffffffffffe9d, 0x71, 0x0, {{0x7f, 0x0, 0xb}, 0x9}}, 0x18) epoll_wait(r4, &(0x7f0000002e00)=[{}, {}, {}], 0x3, 0x0) shmget(0x1, 0x4000, 0x54000800, &(0x7f0000ffa000/0x4000)=nil) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000001240)=0x9, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000002600)={0xffffffff}, 0x4) connect$inet(r4, &(0x7f0000000940)={0x2, 0x4e22, @multicast1}, 0x10) 22:48:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000100)=0xc) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0f91950080a60f20e06635400000000f22e0b800008ee00f01c866b9800000c00f326635000100000f300f01cf2e2e3e67660fc7300f701d61ba4000ec", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) 22:48:26 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) semget$private(0x0, 0x0, 0x400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101100, 0x0) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video37\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_TSC(0x1a, 0x1) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000280)='icmp\x00', 0xffffffffffffffff}, 0x30) ptrace$getenv(0x4201, r4, 0x6, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 22:48:26 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:26 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xe0000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000004000000611050000000000095000000000000000bacc0a4dc1eca9c917e145ea3987db9ffa329cb5c9431b55552d1121b6053855333b39f0e33d4538c65511744a65eac6d6323d70817391466bd32857b34451f6645a3f707ae88912b215ff6cf1eaf67bf18315696d2639df185408d08af4e51e21dd0be7b105aa97e950b8b284fd6520d5628be602c6752aa7d22e3dc93e1ab0b13173101cb84d9a4167027880b55f92dd938150b6964"], &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) getpeername$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3f, 0x0, 0xf00, 0x100, 0x0, 0x3f, 0x1000, 0x8, 0x3, 0x0, 0xffffffff7fffffff, 0x9, 0x5, 0x8, 0x5, 0x400, 0x9, 0x8, 0x5, 0x101, 0x100000000, 0xec8, 0xffff, 0x6, 0xfffffffffffffffa, 0x1, 0x5f70, 0x200, 0x652, 0x7ff, 0x74, 0x1, 0x3f, 0x20000000, 0x7, 0x1000, 0x0, 0x2, 0x3, @perf_bp={&(0x7f0000000100), 0x4}, 0x94, 0x6, 0x6, 0x7, 0x1, 0x81, 0x800}, r2, 0x9, 0xffffffffffffffff, 0x1) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000340)={@empty, @remote, 0x0}, &(0x7f0000000380)=0xc) connect$can_bcm(r1, &(0x7f00000003c0)={0x1d, r3}, 0x10) 22:48:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000700)='./file0\x00', 0x0, 0x8) r1 = dup(r0) renameat2(0xffffffffffffffff, &(0x7f0000000740)='./file0/file0\x00', r1, &(0x7f0000000840)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x108, 0x0, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f00000009c0), {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x8000, 0xfffffffffffffffe, 0x0, 0x3, 0x2], 0x80000001, 0x750a, 0x100}, {0x1, [0x200, 0x3, 0x0, 0x3f, 0x7, 0x7], 0xffffffff00000000, 0x25c3, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) clock_gettime(0x0, &(0x7f0000000440)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000880)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000008c0)=0x10) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000e80)=ANY=[@ANYBLOB="a661af52f7d73179ba88f326c66f48352905bab7d06ae2120186948d06b9e9b59585e2dc528268a3bada7d9919120f0adef7806ce44cec5aeac071e063b92ddd906842c829441f3dc41a1dd7cad41d734558d9cd73d29a096dcb080e8c361e0ab56af8d09dac36204a44b3a235e909bc8512816004a678d90b488082a571f47e6338db85c82ce32393752686e9efa2b9560b60ccc1febfbb163d2b11c63459858c6a6528d50071817101eb3891f36c07983f09cf2ddedf6a3442e3dbd162e5e2334add3760a58b9618dcaa4e052ca611401f26feeb05ebc8586ad9cfb33065eb852a4aefcde3aa9829b60b45b2cf68093a2532343bf1d3af8c9df6", @ANYRES16]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) geteuid() mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB]) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'bond_slave_1\x00', 0x3}) 22:48:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:27 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) syz_mount_image$nfs4(&(0x7f00000002c0)='nfs4\x00', &(0x7f0000000300)='./file0\x00', 0x1, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000340)="f1291fbfd321b6fa872b356d28841a52308133ccdf82e054112d4f7b4d171331c143cb99eef07e607aa3a368f526d2b99c259d9a8804d833932f9070a33e8d03fe082649c94b4c0c87134ee165a72141ab7d384c0525107c31c74af09b9c1f56e814c2e0dc6d03f8e8f526f73798fb63a788e29b96f2ba493564722c09cd05", 0x7f, 0x8}, {&(0x7f00000003c0)="28da7052e31ab1f2bb711603e3f9c01ff6bc9a978a973bb7ed8aec2229f2b722b790ed05d5ad8230b2f9c101455b308a3afd1e7dd93ed7d864e2ad8f9fe8fdf97316cabec955176cca76eb0b6e43ce3f15d0bfa0cfcc7f0f3869fa90313be64d17c73f7dc29a5967443d013f317df3224294bafc5ea5940f", 0x78}, {&(0x7f0000000440)="2c9107f02f2924f9e3357118355de21477bb94a7d1d7dd2e2cdcd9ff5b128761923fd20b7edd962dc16360b1e6e456f3e89a9a3b59116f93eb0e6e8438e034c1099f2fa9edc42d619872551c2ece6c3ca5df564a4dbc29cff326267a9e5b", 0x5e, 0x4}, {&(0x7f00000004c0)="f84136134b2ff55c367d877a34fe40cea70e598d1f9605d45b98831e55cc639b49e54202fabb5c64eb1ef4d1c4b67e2fee23f0ab04915059e8e89d8684557eaacab7fa07fcee86846a5dbd60adab4e735a45df59ed9f96ac28876e8ce375e97faaf6f2a86bd59e7564eb3f1cb0819e1f58ab09ba1efb0c3fd9c56e2fd30137209db7799ca5779a0c370e7b904d39af2bfd0608b6108932311c31331fedf1996d7e66c6b7ce92a01ae634b8b88c4ae792e93a0118ac68ab07ef24bd63cdae5778c012a4f39fb909d0b70bcf4f", 0xcc, 0x5c}, {&(0x7f00000005c0)="ab8e655295ff690ece39cded6f7c39a95e481acad885e9935c4e6a78ac52c29214ef508467c4d115c373d1d77b007559f259203cf0cc5ac07fe3e40b73f85617c9e44cb5dd011ed76636f47ac7f6b2bc318dd833cc174ee63d06dad6e8400a200426b0372b7be51298e4d70f659b293cdd557ef864cf4dce461947e90ee21cbecf63f26d55a655d4a3860c55a986e1d03a2d9ee3d1a3f056a1f34caf215e695daec5ed8cc6b06f949b4f12131d20bd02f4cd5ed08108c75e9972d78a4166becf69522eee9e689522e7325cb000c9b756e563bb562f529cc62f7046e34974466d7b9e13594b8277569ffeffb4b0ec231aab7a4605", 0xf4, 0x1}], 0x8, &(0x7f0000000740)='/dev/rfkill\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000780)="56cff7c746719eb0a7e750fbc8b46349934d6877679311b579f66a8ddac38673645be2c3dbc872d264fb225979e79a50000458da74b505e182ce2f9f663e5d7912cdd75808fead3a409d789b593177a68766d66437f512c29a3d6c46f7d301333b6f5b96274fd393eddd0ad12f5f550da6028bc1a3da39f13926d5d2e49b3e5b7dfc5912121a05e079e88aa496a24b9465e3c91de6a495c62201266f54f1ebd88fb11b19c6c199e4e25e8a67eec4897202bf21b10d5bddb5fc56065e46086329d1913d544553d4afec4f4c13e49641773b09ee684d020dea2ae312c785", 0xdd) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)={r1, 0x1}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r3, 0x5}, 0xc) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r4, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x3f, &(0x7f0000000180)=0x4) setsockopt$sock_attach_bpf(r4, 0x6, 0xa, &(0x7f0000000200)=r0, 0xfffffffffffffca0) 22:48:27 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:27 executing program 2: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000002ac0)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/148, 0x94}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000200)=""/54, 0x36}], 0x3, 0x0, 0x0, 0x400}, 0x4}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/222, 0xde}, {&(0x7f0000000580)=""/21, 0x15}], 0x2, &(0x7f0000000600)=""/29, 0x1d, 0xffffffffffffff24}}, {{&(0x7f0000000640), 0x80, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/142, 0x8e}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000880)=""/116, 0x74}], 0x3, 0x0, 0x0, 0x80000001}, 0x5}, {{&(0x7f0000001140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002400)=[{&(0x7f00000011c0)=""/69, 0x45}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/169, 0xa9}, {&(0x7f0000000fc0)=""/35, 0x23}, {&(0x7f00000023c0)=""/1, 0x1}], 0x5, 0x0, 0x0, 0x3}, 0x101}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/191, 0xbf}], 0x1, &(0x7f00000028c0)=""/11, 0xb}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002980)}, {&(0x7f00000029c0)=""/119, 0x77}], 0x2, &(0x7f0000002a80), 0x0, 0x57}, 0x7fffffff}], 0x6, 0x10000, &(0x7f0000002cc0)={0x77359400}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002d00)={0x0, 0x5e, "90a6d286b4e2329b096ac76b834f007ea1c3efe1846daf4e5da9ba6d4b8a712e93411735c7c7fb99ca0921e9c66684b9ce16a34fbc2a3df1b1ad21a05b199b1db86eabfa7be90dbefc7de4b54b9df40c9895142cec58a9b8552a8d1835ab"}, &(0x7f0000002d80)=0x66) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000002dc0)={r0, 0x2, 0x3, 0x0, 0x5, 0x7f}, 0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002980)='/dev/full\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000002a80)='syz1\x00') r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10000000002) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000002f00), 0x4) socketpair(0xd, 0x2000000000008, 0xcc6, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000980)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000a00)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000012c0)={0x0}, &(0x7f0000002480)=0xc) sched_setaffinity(r6, 0x8, &(0x7f00000024c0)=0x7ff) write$P9_ROPEN(r4, &(0x7f0000000080)={0xfffffffffffffe9d, 0x71, 0x0, {{0x7f, 0x0, 0xb}, 0x9}}, 0x18) epoll_wait(r4, &(0x7f0000002e00)=[{}, {}, {}], 0x3, 0x0) shmget(0x1, 0x4000, 0x54000800, &(0x7f0000ffa000/0x4000)=nil) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000001240)=0x9, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000002600)={0xffffffff}, 0x4) connect$inet(r4, &(0x7f0000000940)={0x2, 0x4e22, @multicast1}, 0x10) 22:48:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:27 executing program 0: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000080)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3e) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x1, 0x10001, 0x47, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xa00000400, 0xffffbffefffffffc, 0x0, 0x0, 0x4, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="c28010dc9a202700a3463d7ae08d32eeab169f57fab2af2094a2312c89a777e4b4fdfb75e105809552c77f4acf765371dbf667babe7b06610bcd97c65c5b95854f737dc9933a510cac5bcbc2c1d0bc3c1eec71d10f5d439dffd39b98d79de95e8f63d9d61acba4d4a4604f4d38b4aefc23a846420592a520b76ba29721c2eabea37ba1f0bbced469697892898897f611f8abd06b4f03e6909f65880bc8292cd1ddfeb955c1bdfd2618ad95a3d068"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) tkill(r2, 0x1c) 22:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffff000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000007c0)) r2 = socket$inet(0x10, 0x7, 0x84) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 22:48:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x1) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 22:48:27 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xb61, 0x9, 0x0, 0x7ff, 0x7fff, 0x4, 0x3, 0xff, 0x27f, 0x1, 0x58c373f5, 0x6, 0x1f, 0x3, 0x8, 0x45a, 0x1, 0x8, 0x4, 0x1, 0x8, 0x4, 0xffffffffffffffff, 0x7, 0x7, 0x1f}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x1d, &(0x7f0000000180)={@loopback}, 0x14) 22:48:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="86", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) 22:48:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769a0000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:27 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snapshot\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x40, 0x4, 0x3}}, 0x14) readahead(r0, 0x1000, 0x2) close(r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) mount$9p_fd(0x8000a0, &(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c80"]) 22:48:27 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c000000100001060000000000f700000f008000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c000200080001c004ca0200"], 0x3c}}, 0x0) 22:48:28 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x4, {0x2, 0x4000000000000000, @local}, 'team_slave_0\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x80000, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {0x0, @link_local}, 0x0, {0x2, 0x4e24, @remote}, 'veth0_to_team\x00'}) 22:48:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1085.566449] netlink: 'syz-executor5': attribute type 1 has an invalid length. 22:48:28 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x4, {0x2, 0x4000000000000000, @local}, 'team_slave_0\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x80000, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {0x0, @link_local}, 0x0, {0x2, 0x4e24, @remote}, 'veth0_to_team\x00'}) 22:48:28 executing program 5: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000140)={@local}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x230000, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/36, &(0x7f0000000200)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000100)=0x6, 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6e, @remote, 0x4e21, 0x2, 'wlc\x00', 0x4, 0x7fff, 0x41}, 0x2c) 22:48:28 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x9) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e20, 0x2, @empty, 0xffffffffffffffff}}, 0xff, 0x2, 0x6, 0x1, 0x30}, 0x98) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0xfffffffffffffead, 0x0) recvmmsg(r2, &(0x7f0000007580), 0x40000000000017c, 0x0, &(0x7f00000077c0)={0x77359400}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000300)=0x0) r7 = getpgrp(0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) sendmsg$netlink(r5, &(0x7f00000008c0)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000680)=[{&(0x7f0000000340)={0x304, 0x38, 0x402, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x9c, 0x5a, [@generic="5123a9cf760e7eb142611dd632f8161fdce5c562781c67ad218a2f9cefab3788663ffba21bf4f36b75fd00ef7696f7aaa000902b144b6615f8033d057a3cdd5b429956da21dbdcef26edb09fe6b2c001e44b747642e2084c6464ac474cc8ac6d420fe769a586b0e13312275778", @generic="55867117b8c48929c79b120865b24b9d9e9faeb4edfb1ff31ff4787758fd1bb68f44bcd44cfc907a844d45"]}, @typed={0x8, 0x75, @u32=0x8}, @nested={0x250, 0x10, [@typed={0x4, 0x71}, @typed={0x8, 0x31, @pid=r6}, @generic="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", @generic="2cc17fee269bf85fd2738cf7bfbb2923d4a1e1c3322970c305c308e9cb604a80c65ef5b27ea651d2391ef064b3c1e1a14d5e414a4713488161936c3d92527389af2470436757eb7bf4b333ea3bc50b6989edf4261fd10a88b5f1e142cfb9784ae4bf4e96ab73f86aea8715a0d467fdec69625d130fe0e49218aae44ce540b5a6a641aefb4bab9e", @generic="ca92665117002171be531cda1f7386111879d61facbd3e2e2565179c403949538fde6b2195b5b316ca3b58783ec7d0617445d0de4fb0ea2f060daaa9de3af39b57a268c0727fd69d8b6259a8518b0351bb886221b95558fb39a2b36487255a1dbaf8ad89ab22a6239a6643bd46345a41be34560903be2e0da719cdf8ad49cc8706d35ac24c867b4bb6f8667e99131562b848cb0cb8ba9e58ef26eb2f4eb80a4a7ede784df7586ed41d021585e6b8529b9991d34b49192011666a90"]}]}, 0x304}], 0x1, &(0x7f0000000840)=[@rights={0x30, 0x1, 0x1, [r0, r4, r0, r2, r4, r1, r2, r2]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x30, 0x1, 0x1, [r1, r2, r0, r1, r4, r0, r2]}], 0x80, 0x1}, 0x1) 22:48:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:28 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000380)="100d776aa8f0c1b027b4486a9e0691cd81509cbfa37eca0f1be30ae0408a96258a1008cc447c0948bf3af7bb8dd964022c9b7c676074d4f44d9ad9c7223dc08fed301c9424d758e59ffb1226cf36d0eb9bef7ba6b4ba08e8e4883b29065d4f6bfc8f473bccaaa75d4e78d34fb8d6b072613458d3d68186aa706f57ee4a2061aa9464300e95dcd05c90bf0003aa182c418798843a479650067b9c48fb3791", 0x9e, 0xfffffffffffffff8) keyctl$read(0xb, r2, &(0x7f0000000580)=""/4096, 0x1000) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000140)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x22, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:48:28 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000002440)=[{&(0x7f00000024c0)="a2", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x54}, 0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000000000000000000000000410200000000000000000000000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 22:48:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:28 executing program 5: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000140)={@local}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x230000, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/36, &(0x7f0000000200)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000100)=0x6, 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6e, @remote, 0x4e21, 0x2, 'wlc\x00', 0x4, 0x7fff, 0x41}, 0x2c) 22:48:28 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x0, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:29 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x1000086, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x40) recvfrom$inet6(r2, &(0x7f0000000200)=""/149, 0x95, 0x40000000, &(0x7f00000000c0)={0xa, 0x8001, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0xfffffffffffffffd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0x10, 0x80803, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f00485bc04fef7001d0a0b49ffed000000800028000800030001000000", 0x24) 22:48:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x18) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xffffffff, 0x7, 0x2, 0x3f, 0x1, 0x36433a0c, 0xffffffffffff9301, 0x8, 0x5, 0x2, 0x40}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 22:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x0, 0x3, "a97acae1c84dcd8ba690850bb7acebe2c47fc2b3eb0d23cad9926f0ab9821fe7470c229819899397922ebb248cdb72faa3f08b9652edf8ee4740a1c03eb12d"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001980)=[{0x60, 0x11d, 0x0, "d195d76a4732046f5217ac3ce7e074a08471950914b235cc2e88fdc1d008a9da53408fe7607600843b7f75917fa0d01055a25846357f64f5cdf9ef2b6991b51364be03ee296799d6a8"}], 0x60}, 0x48040) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r1, 0xffffffffffffffff, 0xa}, 0x10) openat$cgroup_ro(r1, &(0x7f0000001cc0)='cgroup.stat\x00', 0x0, 0x0) [ 1086.765816] [ 1086.768038] ********************************************************** [ 1086.801767] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 22:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1086.811953] ** ** [ 1086.832080] ** trace_printk() being used. Allocating extra memory. ** [ 1086.838933] ** ** 22:48:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=ANY=[@ANYBLOB="cc70a99a0000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010067726574617000000c00020008000700ac1414bb"], 0x3c}}, 0x0) [ 1086.878730] ** This means that this is a DEBUG kernel and it is ** [ 1086.911488] ** unsafe for production use. ** [ 1086.918326] ** ** 22:48:29 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x400000) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f00006d2fff)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 22:48:29 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x0, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") [ 1087.029699] ** If you see this message and you are not debugging ** [ 1087.061340] ** the kernel, report this immediately to your vendor! ** [ 1087.068539] ** ** 22:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', "737978310000000000000000000000000000000200000057310f00000000000000000000000000170000220000000000000000000000000000000000001400", 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x480400, 0x10) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000003e0000002bbd1ee2799537e3969de3e80c187000ffdbdf250a000000891f4325d82e7e9148da35d149779e4d7f04ad0ce698884479a3932867080d214a1c219be858111f3a67bc6d07e27c6a008b4b9b7304e5c6afd4156f6738a4406142a064def89f3e51487cea6107000000d6bb6fa12d4bad98871ce8d762bc673620c89e47dc5b8168a54df3b1a5ae97af961bb8cac7e9b412e2dd076887b98b477116a40d26aa56ec88000000000000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100000000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280)={0x0, 0xfbdd}, 0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140), 0xffffffffffffffb3) [ 1087.115338] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1087.154465] ********************************************************** 22:48:30 executing program 5: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000140)={@local}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x230000, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/36, &(0x7f0000000200)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000100)=0x6, 0x4) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6e, @remote, 0x4e21, 0x2, 'wlc\x00', 0x4, 0x7fff, 0x41}, 0x2c) 22:48:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="d0084f8f2427d6f9658e7a03384984f1b394b5c03942892a98658ab9a2d74252555cba96d746cd3c830580429f7d4448b45fa9e1dbd1495a336c213d2ee526e902c5e8c13aa0162fd43414c53dfd360fa12c1e2f0382145e4253a6ae6bac011692568a886e5022ca0b68fa4bdb0c2e69883250ee31285881cd97addb7b3835a278d263b63694bfcf93cd576cb437df759cc011d7d899a0e5649de35a02ac6e9983c2eb51129a5fff0da92a9698d7329c83c476f1f515f38f8277ef6fc7041d51e22f238464b91de5144cdbb4691e55b7668851c86ac80c5d7f996482a35fba7c64dd7c8060b08e5e20e9", 0xea}, {&(0x7f0000000000)="3fb2b2b9d96f714bc835776b6b8a77481e143aecaf0cb80b7a130420a0280f14ae4a31f4d3c77d9ccc40a3f213d8478a3e1ddfb4001b300bef3aefa93279a01c5b1f0e5e0d1758efc66db96bd1bd8a8c1e5cbd95acb717", 0x57}, {&(0x7f0000000280)="5ee01a2474d9c777fa344bde09d3a10aa67bee0639a45960623d35a3e0ca077e82882981f1f9fe4534ac558cf09278aab78749456fa658604391a2af2c850db573d0d1a6a29db07819e9ecaec2821f55ab63f776e8643185970a1c9f23a8ce8407101e555c71dd79baba8143474dbdd4bd71a494548231a6eca28d3750b3cc6f92d2726b12059515f2c82f025b30246d05aa67562e46f87a6022961e3c6d04820b874ae0455ed6916566957e588c43e4181530707a3d1ca2ca6b6ca05fffc3ae6c2d90dfffb62fdfaea9bdfcfb9a9816211904a7", 0xd4}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="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", 0xff}, {&(0x7f0000000080)="f85c5bb2c6311062e48525a3502e043d19c649f1e028728522bc2892c523ff096ad4d4322a5f087ed493346d75776394d08082dde4b26b68d504", 0x3a}, {&(0x7f0000000200)="57edacdf468919b9f6e86d1d8e59c99da8b6732068ff2a0baffa3728f89481764bc3fbf858b87929547ec6", 0x2b}, {&(0x7f0000000580)="0f9eee9d1b6228e55ed8538113342f6305815f7d6b72287125064e", 0x1b}], 0x8) sendmsg$nl_generic(r1, &(0x7f0000023000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x24, 0xaff, 0x0, 0x0, {0x5810}}, 0x14}}, 0x0) 22:48:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000180100004801000071756f74610000000000000000000000000000000000000000000800000000001800000000000000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff00000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000040), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, "00000000000000000000000200", 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:48:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x0, 0x3, "a97acae1c84dcd8ba690850bb7acebe2c47fc2b3eb0d23cad9926f0ab9821fe7470c229819899397922ebb248cdb72faa3f08b9652edf8ee4740a1c03eb12d"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001980)=[{0x60, 0x11d, 0x0, "d195d76a4732046f5217ac3ce7e074a08471950914b235cc2e88fdc1d008a9da53408fe7607600843b7f75917fa0d01055a25846357f64f5cdf9ef2b6991b51364be03ee296799d6a8"}], 0x60}, 0x48040) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r1, 0xffffffffffffffff, 0xa}, 0x10) openat$cgroup_ro(r1, &(0x7f0000001cc0)='cgroup.stat\x00', 0x0, 0x0) 22:48:30 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x0, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x10100) 22:48:30 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x12}}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x5, 0x8}, &(0x7f0000000180)=0xc) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) tee(r0, r0, 0x753f, 0x8) ftruncate(r0, 0x10001) sendfile(r0, r0, 0x0, 0x62) r2 = openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000240)) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000280)='syz0\x00') ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000300)={0xa, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000340)) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000380)=""/4096) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000023c0)={r0, 0x10, &(0x7f0000002380)={&(0x7f0000001380)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002400)=r3, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000002440)=""/237) fcntl$setpipe(r0, 0x407, 0x400) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000002540), &(0x7f0000002580)=0x4) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000002600)={0xffe, 0x3, 0x680, [], &(0x7f00000025c0)=0x4}) write$cgroup_subtree(r0, &(0x7f0000002640)={[{0x2f, 'pids'}, {0x0, 'io'}, {0x2d, 'cpu'}]}, 0xf) sigaltstack(&(0x7f0000ff5000/0xb000)=nil, &(0x7f0000002680)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000002700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000026c0)={0xffffffffffffffff}, 0x113, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000002740)={0x9, 0x108, 0xfa00, {r5, 0x6f, "45a6be", "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"}}, 0x110) open$dir(&(0x7f0000002880)='./file0\x00', 0x62a042, 0x2) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000028c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000002900)={0x0, 0x0, 0x3, 0x0, [], [{0x5, 0x4, 0x7fff, 0x1ff, 0x0, 0x2}, {0x8, 0x883, 0xe2, 0x1e27, 0x100}], [[], [], []]}) write$P9_RFSYNC(r0, &(0x7f0000002a80)={0x7, 0x33, 0x1}, 0x7) syz_open_dev$amidi(&(0x7f0000002ac0)='/dev/amidi#\x00', 0x7f, 0x410140) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002b40)={&(0x7f0000002b00)='./file0\x00', 0x0, 0x18}, 0x10) 22:48:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769a000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x0, 0x3, "a97acae1c84dcd8ba690850bb7acebe2c47fc2b3eb0d23cad9926f0ab9821fe7470c229819899397922ebb248cdb72faa3f08b9652edf8ee4740a1c03eb12d"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001980)=[{0x60, 0x11d, 0x0, "d195d76a4732046f5217ac3ce7e074a08471950914b235cc2e88fdc1d008a9da53408fe7607600843b7f75917fa0d01055a25846357f64f5cdf9ef2b6991b51364be03ee296799d6a8"}], 0x60}, 0x48040) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r1, 0xffffffffffffffff, 0xa}, 0x10) openat$cgroup_ro(r1, &(0x7f0000001cc0)='cgroup.stat\x00', 0x0, 0x0) 22:48:30 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x0, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") [ 1088.136723] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 22:48:30 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x40) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000180)=0x3f) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x561) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x3, &(0x7f00000001c0)={0x8}, 0x0, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x0, 0x4, {0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}, 0x1}}}, {&(0x7f0000000040)=""/25, 0x19}, &(0x7f0000000080)}, 0xa0) fcntl$setlease(r1, 0x400, 0x2) [ 1088.293064] IPVS: ftp: loaded support on port[0] = 21 [ 1088.335757] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 1088.436866] EXT4-fs warning (device sda1): ext4_group_extend:1762: can't shrink FS - resize aborted [ 1088.565663] EXT4-fs warning (device sda1): ext4_group_extend:1762: can't shrink FS - resize aborted [ 1088.968814] bridge0: port 1(bridge_slave_0) entered blocking state [ 1088.975679] bridge0: port 1(bridge_slave_0) entered disabled state [ 1088.982917] device bridge_slave_0 entered promiscuous mode [ 1089.013441] bridge0: port 2(bridge_slave_1) entered blocking state [ 1089.019934] bridge0: port 2(bridge_slave_1) entered disabled state [ 1089.027261] device bridge_slave_1 entered promiscuous mode [ 1089.056690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1089.086714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1089.173472] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1089.205508] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1089.339333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1089.346943] team0: Port device team_slave_0 added [ 1089.376525] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1089.384615] team0: Port device team_slave_1 added [ 1089.415909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1089.447197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1089.478798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1089.510435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1089.802475] bridge0: port 2(bridge_slave_1) entered blocking state [ 1089.808859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1089.815640] bridge0: port 1(bridge_slave_0) entered blocking state [ 1089.822042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1090.873953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1090.975397] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1091.075804] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1091.082284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1091.089358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1091.191047] 8021q: adding VLAN 0 to HW filter on device team0 22:48:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @rand_addr}, 0x1, 0x3}}, 0x2e) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r2, 0x0, 0xd, &(0x7f00000003c0)='/dev/usbmon#\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x6, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x3, 0x8, 0x0, 0x7, 0x2, 0x80, 0x1, 0x0, 0xffffffffffffffe1, 0x5, 0x0, 0x0, 0x1e, 0xffffffff, 0x8, 0x1, 0x7, 0xff, 0xff, 0x80, 0x0, 0x0, 0x69, 0xffffffff, 0x401, 0x0, 0x9, 0x0, 0x3, 0x1, @perf_config_ext={0x4, 0x1}, 0x400, 0x6, 0x0, 0x2, 0x10001, 0x5, 0x4c03}, 0x0, 0x5, 0xffffffffffffffff, 0x2) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0x0, 0x1}, {0x200, 0x9, 0x100000001, 0x0, 0x0, 0x0, 0x9, 0x9}, {0x1, 0x0, 0x9c}, 0x0, 0x6e6bb2, 0x0, 0x0, 0x3}, {{@in6=@remote, 0x4d2, 0xff}, 0xa, @in=@dev, 0x3500, 0x0, 0x3, 0x0, 0x800, 0x200, 0x7}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000480)=""/48) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000001fc0)) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x445) write$binfmt_elf64(r1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0xbbd) 22:48:34 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000680)=0xb377, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000980)={'filter\x00', 0x4}, 0x68) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="37074c006dfcdf70e318b551c88168d59866555b1ed0de165e101ea6a9b0323d34f2295d5200a76f7ccfb5fdd1d27d1281a27e64fbd4f22070b1d2bfd089b4779870a11e31a4d8a6d02186c5f5fad4277c4e2e2faa1cb021b0a4f137793f75a78b76d81a196179238f2b65d089257780f508a021351668bb3c9f1259e5a9d4c376a558abc7c6c58034aa5d6525d56b764f"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "de9ce239989d6c6d", "8b7dc548bbad9971634521496fae80f1846fe91800f521df0ef3f6a0dc82ab36", 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x7c, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x26}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0101000000000000000001000000440001800c00070000000000000000000c0006006c626c637200000008000b006469700008000800000000000800090000000000080001000a0000000800050000000000"], 0x58}}, 0x0) 22:48:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x0, 0x3, "a97acae1c84dcd8ba690850bb7acebe2c47fc2b3eb0d23cad9926f0ab9821fe7470c229819899397922ebb248cdb72faa3f08b9652edf8ee4740a1c03eb12d"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001980)=[{0x60, 0x11d, 0x0, "d195d76a4732046f5217ac3ce7e074a08471950914b235cc2e88fdc1d008a9da53408fe7607600843b7f75917fa0d01055a25846357f64f5cdf9ef2b6991b51364be03ee296799d6a8"}], 0x60}, 0x48040) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r1, 0xffffffffffffffff, 0xa}, 0x10) openat$cgroup_ro(r1, &(0x7f0000001cc0)='cgroup.stat\x00', 0x0, 0x0) 22:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:34 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x0, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:34 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x40) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000180)=0x3f) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x561) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x3, &(0x7f00000001c0)={0x8}, 0x0, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x0, 0x4, {0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}, 0x1}}}, {&(0x7f0000000040)=""/25, 0x19}, &(0x7f0000000080)}, 0xa0) fcntl$setlease(r1, 0x400, 0x2) 22:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1092.080655] EXT4-fs warning (device sda1): ext4_group_extend:1762: can't shrink FS - resize aborted 22:48:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x0, 0x3, "a97acae1c84dcd8ba690850bb7acebe2c47fc2b3eb0d23cad9926f0ab9821fe7470c229819899397922ebb248cdb72faa3f08b9652edf8ee4740a1c03eb12d"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001980)=[{0x60, 0x11d, 0x0, "d195d76a4732046f5217ac3ce7e074a08471950914b235cc2e88fdc1d008a9da53408fe7607600843b7f75917fa0d01055a25846357f64f5cdf9ef2b6991b51364be03ee296799d6a8"}], 0x60}, 0x48040) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r1, 0xffffffffffffffff, 0xa}, 0x10) 22:48:34 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x0, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)={'security\x00', 0x43, "4dfc420bc8fa1f05affeb37fdc4990da8b2ebf03de21b1b8b9e592b7f275eea7d66a30137fcf5fae2d527e06aac301185c0e585ce26e01b3b1e1425c4c120000000000"}, &(0x7f0000000180)=0x67) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000002680), &(0x7f00000002c0)) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000080)={0xd8, 0x0, 0x69, &(0x7f0000000100)="c82f16a13bcbb6005b5c3992f054e6fc0eee0eb6b17e071e1fe4171a5755841e9e792ea4ab84a236b0bd461c4245fbdc9040cc7e98d51ab178fd52a51422b175d7a695a9f727172255341d430935b3df017c42301f97b690c1e2f154925da5d938d0728eea65ed0a13"}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x800454c0, &(0x7f0000000040)) [ 1092.235387] netlink: 'syz-executor1': attribute type 1 has an invalid length. 22:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1092.374495] IPVS: persistence engine module ip_vs_pe_dip not found [ 1092.507953] netlink: 'syz-executor1': attribute type 1 has an invalid length. 22:48:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x0, 0x3, "a97acae1c84dcd8ba690850bb7acebe2c47fc2b3eb0d23cad9926f0ab9821fe7470c229819899397922ebb248cdb72faa3f08b9652edf8ee4740a1c03eb12d"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001980)=[{0x60, 0x11d, 0x0, "d195d76a4732046f5217ac3ce7e074a08471950914b235cc2e88fdc1d008a9da53408fe7607600843b7f75917fa0d01055a25846357f64f5cdf9ef2b6991b51364be03ee296799d6a8"}], 0x60}, 0x48040) [ 1092.552621] IPVS: persistence engine module ip_vs_pe_dip not found 22:48:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x0, 0x3, "a97acae1c84dcd8ba690850bb7acebe2c47fc2b3eb0d23cad9926f0ab9821fe7470c229819899397922ebb248cdb72faa3f08b9652edf8ee4740a1c03eb12d"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001980)=[{0x60, 0x11d, 0x0, "d195d76a4732046f5217ac3ce7e074a08471950914b235cc2e88fdc1d008a9da53408fe7607600843b7f75917fa0d01055a25846357f64f5cdf9ef2b6991b51364be03ee296799d6a8"}], 0x60}, 0x48040) 22:48:35 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40000) r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x3, 0x101001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$packet(0x11, 0x2, 0x300) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090787f000001e00000011200907800000000391b581fa2e6efd8800637bb29942cb1f827780ceb130a7c3188ede289adc8109e44d2f02510eb01d8c1b16584d5e9d59cae06fd8556"], 0x0) 22:48:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:35 executing program 1: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000300)=""/157) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$VT_RELDISP(r1, 0x5605) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) ftruncate(r1, 0x7fff) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x0, 0x1ff, 0xff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x100000002) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x400000003) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)) flock(r1, 0xe) getpgrp(0x0) getpgrp(0xffffffffffffffff) gettid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x31, "0b4ac67b06ce5fe81b42c6431c91076cd82bc2a185bf489358dd0bd63c3f82bebb7f2ed178daa17bbbb9e2a438a6786385"}, &(0x7f0000000180)=0x39) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r4, 0xfffffffffffffff8}, &(0x7f0000000200)=0x8) r5 = getpgid(r3) tkill(r5, 0x13) 22:48:35 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)) 22:48:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) 22:48:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x0, 0x3, "a97acae1c84dcd8ba690850bb7acebe2c47fc2b3eb0d23cad9926f0ab9821fe7470c229819899397922ebb248cdb72faa3f08b9652edf8ee4740a1c03eb12d"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001980)=[{0x60, 0x11d, 0x0, "d195d76a4732046f5217ac3ce7e074a08471950914b235cc2e88fdc1d008a9da53408fe7607600843b7f75917fa0d01055a25846357f64f5cdf9ef2b6991b51364be03ee296799d6a8"}], 0x60}, 0x48040) 22:48:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket(0x17, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000002780)={&(0x7f0000001600)=ANY=[@ANYBLOB="2800000011000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="006351c8195f6fab0c002e0021000000"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)="6d656d6f72792e686967680066e007bc1957950859e61a104c8451cdf5a1638fe94935523dadfa9c0759ef012cc2354b8bf90e90ff3c00a9e078fa71d72d5a0c8526223cb8598a44c700e7e420a2b667285ad57784d19958da512b2df10b24cd76e6605cc4df1e4e8c5c9ce854068e4c6b889d3264e03a3353ef8b10a889a4feea0105fb817f15e462f09c5b911d20c03eae67aa0de50dc7782e8c38838e494fb85c4e312348f28f0356cfdbc8daa7297fe6e35bf3", 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000039) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 22:48:35 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0xd59f80}) 22:48:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000600)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x0, 0x3, "a97acae1c84dcd8ba690850bb7acebe2c47fc2b3eb0d23cad9926f0ab9821fe7470c229819899397922ebb248cdb72faa3f08b9652edf8ee4740a1c03eb12d"}, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000001980)=[{0x60, 0x11d, 0x0, "d195d76a4732046f5217ac3ce7e074a08471950914b235cc2e88fdc1d008a9da53408fe7607600843b7f75917fa0d01055a25846357f64f5cdf9ef2b6991b51364be03ee296799d6a8"}], 0x60}, 0x48040) 22:48:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) 22:48:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) 22:48:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc3]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:36 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:36 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x7, 0x4) accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r0) write$FUSE_INTERRUPT(r2, &(0x7f0000000300)={0x10, 0x0, 0x8}, 0x10) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/233, 0xe9}, {&(0x7f0000000200)=""/165, 0xa5}], 0x2, 0x0) r3 = dup(r1) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 22:48:36 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) r1 = dup(r0) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x1f}, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x5a1, @mcast1, 0x6}, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @multicast1}, 0x9}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r2, 0xe8, "c13f71876380170a18cffb6fe7ac930f2014a7104d5b987f1e3054d935a63d4874cbe9cf3cfc1d8db6ef00f84b6d2fa5d89ace2f81c6ddce3c949622fe6540725ffdd11bd9169d0d75e3f0b3b65eb7e78f2c62c13a672919d5b72f7c156df7c56c02605e1d59c96ea3bac1b89b9d87b25161e5f1c3a4ce82c6513ed427f5def1866edee52cad3a90a50b82c78e3b1d217c9aa80179c476f0fd38ba8871f0a9641a7109771698a2bd7c3f1338fafff61dda5a13fb508761b4fc5b881cc4b3392a2ce5c1df464645ebd51f3b6f8be1d5de05ec95c301709ca207fc79b7485b176743ba0fbc07eaf83d"}, &(0x7f0000000300)=0xf0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 22:48:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 22:48:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:36 executing program 1: r0 = gettid() getpgrp(r0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x2000000000000000, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'veth0_to_team\x00', 0x4020}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000017040)={&(0x7f0000016e00)=@hci, 0x80, &(0x7f0000016f40)=[{&(0x7f0000016e80)=""/181, 0xb5}], 0x1, &(0x7f0000016f80)=""/169, 0xa9}, 0x55886690ebab772f) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) 22:48:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:36 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:36 executing program 5: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffff95, &(0x7f00000000c0)=0x9) socketpair(0xf, 0xf, 0x239, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000280)={r1, &(0x7f0000000180)=""/229}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local, [0x0, 0x0, 0x2000000]}], 0x2c) 22:48:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:36 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3ffffffffffa, 0x8) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sync_file_range(0xffffffffffffffff, 0x8, 0x401, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x0, 0xd) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x902, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100), 0x3ce) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000600)={0x0, @frame_sync}) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000080)=0x3) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000280)=0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000900)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000940)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', r5}) setns(r4, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000540)={&(0x7f00000004c0)=[0xfff, 0x7, 0x3f, 0x1ff, 0x0, 0x0, 0xff], 0x7, 0x0, 0x3, 0x0, 0x615c, 0x7, {0x0, 0xffffffff, 0x5, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffb, 0x0, 0x7, 0x3, 0x0, 0x0, 0x6, "202fc1aa0b990926076fd6ce32c2b0f75f49b713adad813745f4ac14eec963d1"}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bcsf0\x00', 0x1000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000006c0), &(0x7f0000000740)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, 0x0, 0x0, 0x0) 22:48:37 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f0000000180)='/dev/vhost-net\x00', 0xf, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x249, &(0x7f0000000000)=0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {0x0, 0x2710}}) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:48:37 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:48:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1094.684942] Unknown ioctl -2138548647 22:48:37 executing program 0 (fault-call:0 fault-nth:0): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) [ 1094.849590] Unknown ioctl -2138548647 [ 1094.914709] FAULT_INJECTION: forcing a failure. [ 1094.914709] name failslab, interval 1, probability 0, space 0, times 0 [ 1094.950766] CPU: 0 PID: 21998 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1094.959425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1094.968809] Call Trace: [ 1094.971444] dump_stack+0x244/0x39d [ 1094.975107] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1094.980328] ? debug_smp_processor_id+0x1c/0x20 [ 1094.985021] ? perf_trace_lock+0x14d/0x7a0 [ 1094.989275] should_fail.cold.4+0xa/0x17 [ 1094.993335] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1094.998439] ? perf_trace_lock+0x14d/0x7a0 [ 1095.002672] ? find_held_lock+0x36/0x1c0 [ 1095.006759] ? find_held_lock+0x36/0x1c0 [ 1095.010837] ? perf_trace_sched_process_exec+0x860/0x860 [ 1095.016307] ? wait_for_completion+0x8a0/0x8a0 [ 1095.020886] __should_failslab+0x124/0x180 [ 1095.025125] should_failslab+0x9/0x14 [ 1095.028914] kmem_cache_alloc+0x2be/0x730 [ 1095.033057] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1095.038588] ? check_preemption_disabled+0x48/0x280 [ 1095.043602] getname_flags+0xd0/0x590 [ 1095.047396] getname+0x19/0x20 [ 1095.050601] do_sys_open+0x383/0x700 [ 1095.054311] ? filp_open+0x80/0x80 [ 1095.057842] ? __ia32_sys_read+0xb0/0xb0 [ 1095.061900] ? trace_hardirqs_off_caller+0x300/0x300 [ 1095.067004] __x64_sys_openat+0x9d/0x100 [ 1095.071061] do_syscall_64+0x1b9/0x820 [ 1095.074941] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1095.080309] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1095.085233] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1095.090090] ? trace_hardirqs_on_caller+0x310/0x310 [ 1095.095105] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1095.100116] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1095.105132] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1095.109999] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1095.115189] RIP: 0033:0x457569 [ 1095.118375] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1095.137271] RSP: 002b:00007f3e3d603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1095.144978] RAX: ffffffffffffffda RBX: 00007f3e3d603c90 RCX: 0000000000457569 [ 1095.152248] RDX: 0000000000200002 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 1095.159515] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1095.166778] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e3d6046d4 [ 1095.174037] R13: 00000000004c2e54 R14: 00000000004d4dc8 R15: 0000000000000003 22:48:37 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @rand_addr}, 0x0, 0x3}}, 0x2e) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r1, 0x0, 0xd, &(0x7f00000003c0)='/dev/usbmon#\x00', 0xffffffffffffffff}, 0x30) r3 = perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x8, 0x100000000, 0x0, 0x2, 0x80, 0x1, 0x5, 0xffffffffffffffe1, 0x5, 0x2, 0x0, 0x1e, 0xffffffff, 0x8, 0x1, 0x7, 0xff, 0xff, 0x80, 0x0, 0x39c6, 0x69, 0xffffffff, 0x401, 0xdd1, 0x9, 0x0, 0x3, 0x1, @perf_config_ext={0x4, 0x1}, 0x400, 0x6, 0x0, 0x2, 0x0, 0x5, 0x4c03}, r2, 0x5, 0xffffffffffffffff, 0x2) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000480)=""/48) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)=0x20, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x445) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000200)) write$binfmt_elf64(r0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0xbbd) 22:48:37 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:37 executing program 0 (fault-call:0 fault-nth:1): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[]}}, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30a84470080ffe0060000000000050000005603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r2, 0xc01, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40) 22:48:37 executing program 1: r0 = gettid() getpgrp(r0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x2000000000000000, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'veth0_to_team\x00', 0x4020}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000017040)={&(0x7f0000016e00)=@hci, 0x80, &(0x7f0000016f40)=[{&(0x7f0000016e80)=""/181, 0xb5}], 0x1, &(0x7f0000016f80)=""/169, 0xa9}, 0x55886690ebab772f) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) [ 1095.484429] FAULT_INJECTION: forcing a failure. [ 1095.484429] name failslab, interval 1, probability 0, space 0, times 0 [ 1095.513309] CPU: 1 PID: 22021 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1095.521965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1095.531347] Call Trace: [ 1095.533982] dump_stack+0x244/0x39d [ 1095.537642] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1095.542862] ? debug_smp_processor_id+0x1c/0x20 [ 1095.547550] ? perf_trace_lock+0x14d/0x7a0 [ 1095.551809] should_fail.cold.4+0xa/0x17 [ 1095.555893] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1095.561027] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1095.565632] ? trace_hardirqs_on+0xbd/0x310 [ 1095.569977] ? finish_task_switch+0x1f4/0x920 [ 1095.574516] ? find_held_lock+0x36/0x1c0 [ 1095.578627] ? perf_trace_sched_process_exec+0x860/0x860 [ 1095.584120] __should_failslab+0x124/0x180 [ 1095.588392] should_failslab+0x9/0x14 [ 1095.592246] kmem_cache_alloc+0x2be/0x730 [ 1095.596430] ? graph_lock+0x270/0x270 [ 1095.600258] ? mark_held_locks+0x130/0x130 [ 1095.604510] ? mark_held_locks+0xc7/0x130 [ 1095.608693] __alloc_file+0xa8/0x470 [ 1095.612438] ? file_free_rcu+0xd0/0xd0 [ 1095.616346] ? mark_held_locks+0x130/0x130 [ 1095.620606] ? find_held_lock+0x36/0x1c0 [ 1095.624701] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1095.630265] ? check_preemption_disabled+0x48/0x280 [ 1095.635327] alloc_empty_file+0x72/0x170 [ 1095.639425] path_openat+0x170/0x5150 [ 1095.643252] ? lock_is_held_type+0x210/0x210 [ 1095.647674] ? unwind_dump+0x190/0x190 [ 1095.651607] ? graph_lock+0x270/0x270 [ 1095.655438] ? path_lookupat.isra.43+0xc00/0xc00 [ 1095.660223] ? unwind_get_return_address+0x61/0xa0 [ 1095.665183] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1095.670247] ? expand_files.part.8+0x571/0x9a0 [ 1095.674863] ? find_held_lock+0x36/0x1c0 [ 1095.678959] ? __alloc_fd+0x347/0x6e0 [ 1095.682794] ? lock_downgrade+0x900/0x900 [ 1095.686952] ? getname+0x19/0x20 [ 1095.690344] ? kasan_check_read+0x11/0x20 [ 1095.694513] ? do_raw_spin_unlock+0xa7/0x330 [ 1095.699477] ? do_raw_spin_trylock+0x270/0x270 [ 1095.704078] ? __lock_is_held+0xb5/0x140 [ 1095.708152] ? __check_object_size+0xb1/0x782 [ 1095.712687] ? _raw_spin_unlock+0x2c/0x50 [ 1095.716851] ? __alloc_fd+0x347/0x6e0 [ 1095.720700] do_filp_open+0x255/0x380 [ 1095.724523] ? may_open_dev+0x100/0x100 [ 1095.728530] ? strncpy_from_user+0x411/0x5a0 [ 1095.732965] ? digsig_verify+0x1530/0x1530 [ 1095.737223] ? get_unused_fd_flags+0x122/0x1a0 [ 1095.741823] ? getname_flags+0x26e/0x590 [ 1095.745932] do_sys_open+0x568/0x700 [ 1095.749679] ? filp_open+0x80/0x80 [ 1095.753242] ? __ia32_sys_read+0xb0/0xb0 [ 1095.757325] ? trace_hardirqs_off_caller+0x300/0x300 [ 1095.762651] __x64_sys_openat+0x9d/0x100 [ 1095.766752] do_syscall_64+0x1b9/0x820 [ 1095.770654] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1095.776048] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1095.781003] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1095.785875] ? trace_hardirqs_on_caller+0x310/0x310 [ 1095.790915] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1095.795958] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1095.801005] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1095.805882] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1095.811104] RIP: 0033:0x457569 [ 1095.814319] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1095.833236] RSP: 002b:00007f3e3d603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1095.840984] RAX: ffffffffffffffda RBX: 00007f3e3d603c90 RCX: 0000000000457569 [ 1095.848281] RDX: 0000000000200002 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 1095.855573] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1095.862866] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e3d6046d4 [ 1095.870162] R13: 00000000004c2e54 R14: 00000000004d4dc8 R15: 0000000000000003 22:48:38 executing program 0 (fault-call:0 fault-nth:2): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000006) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) openat$audio(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/audio\x00', 0x7f, 0x0) syz_open_dev$midi(0x0, 0x6, 0x0) 22:48:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/raw\x00') ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f0000000080), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [0x0, 0x2], 0xb0, 0x170, 0x1a0, [@devgroup={'devgroup\x00', 0x18}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xfffffffffffffffa, 0x4, 0xe}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ec8cc359096155b1335806765bdf9d8dc3024724ca1b9427f5aba6e40e93c3a7b39e151d82922586038dd34e1ef7b1410ac3d9ce09d5e7d02336f77e3d76c919"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x4}}}}]}]}, 0x2a8) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='.\x00', 0xfff, 0x3, &(0x7f00000004c0)=[{&(0x7f00000000c0)="49bf7d0ae767d9aa0bab12f9d3c9161e3d9ad781f1936fa95bed2992f25d8b313d3da58a66e40a50351b1d027292625d0b111effa95b6626643985a1343952b0147faba5a230b323593f978dad75ab13bb11e0b9", 0x54, 0xfffffffffffffffd}, {&(0x7f0000000140)="8e81c747753983aeb36758d29a2e10a675478cebd3a4fe82ff6c760229b6d5120acd3059a13c90694555338bd9d15c06b24bcd9d49e1efdf16d46aac6ece4f84baad8a343c43eea187b7a8f2447d8e73c44cc692ee2352ee2d62c30b6c2cb3cbdb22383adecc9f614b33de24956b92b2024888d1910d73ba5b5ccd2b45336c30143466cabb44754693fb12925dd844319388eaf8b5b8dc4cdef46f6a5d8b63f8b1f7659b45e0d06d5ed49ddf6d7cf9a3dfa4ed297ca6c61c3ef4285adac17faae6b93614c1fec1d3a6fb74daa6ac20a3", 0xd0, 0xfffffffffffffffe}, {&(0x7f0000000480)="f807ebf9b84aa63d67ae81a186bbfde413995e1bb31d304f87df5be3", 0x1c, 0x9}], 0x0, &(0x7f0000000540)='wlan0+system\x00') 22:48:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a76]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:38 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:38 executing program 1: getpeername(0xffffffffffffff9c, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) [ 1096.087814] FAULT_INJECTION: forcing a failure. [ 1096.087814] name failslab, interval 1, probability 0, space 0, times 0 [ 1096.098366] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1096.156430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 1096.166477] CPU: 1 PID: 22039 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1096.175094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1096.184477] Call Trace: [ 1096.187102] dump_stack+0x244/0x39d [ 1096.190770] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1096.195996] ? debug_smp_processor_id+0x1c/0x20 [ 1096.200701] ? perf_trace_lock+0x14d/0x7a0 [ 1096.204974] should_fail.cold.4+0xa/0x17 [ 1096.209065] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1096.209098] ? is_bpf_text_address+0xd3/0x170 [ 1096.209124] ? kernel_text_address+0x79/0xf0 [ 1096.223152] ? __kernel_text_address+0xd/0x40 [ 1096.227696] ? unwind_get_return_address+0x61/0xa0 [ 1096.227719] ? __save_stack_trace+0x8d/0xf0 [ 1096.227755] ? find_held_lock+0x36/0x1c0 [ 1096.227801] ? do_syscall_64+0x1b9/0x820 [ 1096.227824] ? perf_trace_sched_process_exec+0x860/0x860 [ 1096.241168] __should_failslab+0x124/0x180 [ 1096.241200] should_failslab+0x9/0x14 [ 1096.241219] kmem_cache_alloc_trace+0x2d7/0x750 [ 1096.241242] ? __might_sleep+0x95/0x190 [ 1096.241267] apparmor_file_alloc_security+0x17b/0xac0 [ 1096.241286] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 1096.241310] ? apparmor_path_rename+0xcd0/0xcd0 [ 1096.241335] ? rcu_read_lock_sched_held+0x14f/0x180 [ 1096.250881] ? kmem_cache_alloc+0x33a/0x730 [ 1096.250912] security_file_alloc+0x4c/0xa0 [ 1096.250936] __alloc_file+0x12a/0x470 [ 1096.250956] ? file_free_rcu+0xd0/0xd0 22:48:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) [ 1096.250974] ? mark_held_locks+0x130/0x130 [ 1096.250994] ? find_held_lock+0x36/0x1c0 [ 1096.278395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1096.278426] ? check_preemption_disabled+0x48/0x280 [ 1096.278456] alloc_empty_file+0x72/0x170 [ 1096.278477] path_openat+0x170/0x5150 [ 1096.278497] ? lock_is_held_type+0x210/0x210 [ 1096.278516] ? unwind_dump+0x190/0x190 [ 1096.296794] ? graph_lock+0x270/0x270 [ 1096.296819] ? path_lookupat.isra.43+0xc00/0xc00 [ 1096.296837] ? unwind_get_return_address+0x61/0xa0 [ 1096.296857] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1096.296874] ? expand_files.part.8+0x571/0x9a0 [ 1096.296897] ? find_held_lock+0x36/0x1c0 [ 1096.304606] ? __alloc_fd+0x347/0x6e0 [ 1096.312887] ? lock_downgrade+0x900/0x900 [ 1096.312900] ? getname+0x19/0x20 [ 1096.312924] ? kasan_check_read+0x11/0x20 [ 1096.312939] ? do_raw_spin_unlock+0xa7/0x330 [ 1096.312953] ? do_raw_spin_trylock+0x270/0x270 [ 1096.312968] ? __lock_is_held+0xb5/0x140 [ 1096.312982] ? __check_object_size+0xb1/0x782 [ 1096.313010] ? _raw_spin_unlock+0x2c/0x50 22:48:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000440)="9a", 0x1}], 0x1) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000380)=0x40) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0xfffffffffffffcd5}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f00000006c0)=""/4096) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1096.327627] ? __alloc_fd+0x347/0x6e0 [ 1096.327665] do_filp_open+0x255/0x380 [ 1096.327683] ? may_open_dev+0x100/0x100 [ 1096.327711] ? strncpy_from_user+0x411/0x5a0 [ 1096.327739] ? digsig_verify+0x1530/0x1530 [ 1096.327760] ? get_unused_fd_flags+0x122/0x1a0 [ 1096.353346] ? getname_flags+0x26e/0x590 [ 1096.353377] do_sys_open+0x568/0x700 [ 1096.353401] ? filp_open+0x80/0x80 [ 1096.353427] ? __ia32_sys_read+0xb0/0xb0 [ 1096.353451] ? trace_hardirqs_off_caller+0x300/0x300 [ 1096.353472] __x64_sys_openat+0x9d/0x100 22:48:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769a000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1096.353494] do_syscall_64+0x1b9/0x820 [ 1096.353513] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1096.353531] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1096.353547] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1096.353566] ? trace_hardirqs_on_caller+0x310/0x310 [ 1096.353601] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1096.371069] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1096.371097] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1096.371130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1096.371144] RIP: 0033:0x457569 22:48:39 executing program 0 (fault-call:0 fault-nth:3): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) [ 1096.371161] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1096.371170] RSP: 002b:00007f3e3d603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1096.371192] RAX: ffffffffffffffda RBX: 00007f3e3d603c90 RCX: 0000000000457569 [ 1096.371202] RDX: 0000000000200002 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 1096.371212] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1096.371221] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e3d6046d4 [ 1096.371230] R13: 00000000004c2e54 R14: 00000000004d4dc8 R15: 0000000000000003 [ 1096.521804] audit: type=1326 audit(5095867718.969:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22059 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 1096.594366] ceph: device name is missing path (no : separator in /dev/loop5) [ 1096.648871] FAULT_INJECTION: forcing a failure. [ 1096.648871] name failslab, interval 1, probability 0, space 0, times 0 [ 1096.679772] ceph: device name is missing path (no : separator in /dev/loop5) [ 1096.726082] CPU: 1 PID: 22075 Comm: syz-executor0 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1096.734746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1096.744130] Call Trace: [ 1096.746760] dump_stack+0x244/0x39d [ 1096.750437] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1096.755669] ? debug_smp_processor_id+0x1c/0x20 [ 1096.760372] ? perf_trace_lock+0x14d/0x7a0 [ 1096.764654] should_fail.cold.4+0xa/0x17 [ 1096.768789] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1096.773951] ? is_bpf_text_address+0xd3/0x170 [ 1096.778477] ? kernel_text_address+0x79/0xf0 [ 1096.782925] ? __kernel_text_address+0xd/0x40 [ 1096.787457] ? unwind_get_return_address+0x61/0xa0 [ 1096.792436] ? find_held_lock+0x36/0x1c0 [ 1096.796557] ? perf_trace_sched_process_exec+0x860/0x860 [ 1096.802065] __should_failslab+0x124/0x180 [ 1096.806337] should_failslab+0x9/0x14 [ 1096.810166] kmem_cache_alloc_trace+0x2d7/0x750 [ 1096.814874] ? __might_sleep+0x95/0x190 [ 1096.818888] apparmor_file_alloc_security+0x17b/0xac0 [ 1096.824141] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 1096.829732] ? apparmor_path_rename+0xcd0/0xcd0 [ 1096.834448] ? rcu_read_lock_sched_held+0x14f/0x180 [ 1096.839494] ? kmem_cache_alloc+0x33a/0x730 [ 1096.843854] security_file_alloc+0x4c/0xa0 [ 1096.848121] __alloc_file+0x12a/0x470 [ 1096.851958] ? file_free_rcu+0xd0/0xd0 [ 1096.855880] ? mark_held_locks+0x130/0x130 [ 1096.860152] ? find_held_lock+0x36/0x1c0 [ 1096.864260] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1096.869833] ? check_preemption_disabled+0x48/0x280 [ 1096.874878] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1096.880468] alloc_empty_file+0x72/0x170 [ 1096.884562] path_openat+0x170/0x5150 [ 1096.888399] ? lock_is_held_type+0x210/0x210 [ 1096.892857] ? graph_lock+0x270/0x270 [ 1096.896688] ? path_lookupat.isra.43+0xc00/0xc00 [ 1096.901471] ? unwind_get_return_address+0x61/0xa0 [ 1096.906441] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1096.911497] ? expand_files.part.8+0x571/0x9a0 [ 1096.916116] ? find_held_lock+0x36/0x1c0 [ 1096.920220] ? __alloc_fd+0x347/0x6e0 [ 1096.924054] ? lock_downgrade+0x900/0x900 [ 1096.928244] ? kasan_check_read+0x11/0x20 [ 1096.932424] ? do_raw_spin_unlock+0xa7/0x330 [ 1096.936860] ? do_raw_spin_trylock+0x270/0x270 [ 1096.941469] ? __lock_is_held+0xb5/0x140 [ 1096.945549] ? __check_object_size+0xb1/0x782 [ 1096.950084] ? _raw_spin_unlock+0x2c/0x50 [ 1096.954258] ? __alloc_fd+0x347/0x6e0 [ 1096.958108] do_filp_open+0x255/0x380 [ 1096.961942] ? may_open_dev+0x100/0x100 [ 1096.965940] ? strncpy_from_user+0x411/0x5a0 [ 1096.970383] ? digsig_verify+0x1530/0x1530 [ 1096.974657] ? get_unused_fd_flags+0x122/0x1a0 [ 1096.979286] ? getname_flags+0x26e/0x590 [ 1096.983382] do_sys_open+0x568/0x700 [ 1096.987137] ? filp_open+0x80/0x80 [ 1096.990704] ? __ia32_sys_read+0xb0/0xb0 [ 1096.994795] ? trace_hardirqs_off_caller+0x300/0x300 [ 1096.999967] __x64_sys_openat+0x9d/0x100 [ 1097.004060] do_syscall_64+0x1b9/0x820 [ 1097.007974] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1097.013365] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1097.018328] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1097.023223] ? trace_hardirqs_on_caller+0x310/0x310 [ 1097.028270] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1097.033316] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1097.038371] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1097.043261] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1097.048477] RIP: 0033:0x457569 [ 1097.051693] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1097.070623] RSP: 002b:00007f3e3d603c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1097.078377] RAX: ffffffffffffffda RBX: 00007f3e3d603c90 RCX: 0000000000457569 [ 1097.085703] RDX: 0000000000200002 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 1097.093003] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1097.100297] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e3d6046d4 [ 1097.107593] R13: 00000000004c2e54 R14: 00000000004d4dc8 R15: 0000000000000003 22:48:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1097.198383] audit: type=1326 audit(5095867719.709:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22059 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 22:48:39 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, 0x0, &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a76]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000480)="153f6234488dd25d76607083ac38e4724624c2028697760cf95ebf8e98b14d5c") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x14) sendto$llc(r1, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) ppoll(&(0x7f00000003c0)=[{r1, 0x8000}, {r0, 0x1}, {r1, 0x606b}, {r0, 0x40}], 0x4, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600)={0x9}, 0x8) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000680)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xa0400, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000000c0)=""/98) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x802, 0x0) fstatfs(r2, &(0x7f00000006c0)=""/136) tee(r4, r0, 0x80000000, 0x3) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000500)=r6) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) close(r4) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="6f73000067fa0000000000000000"], &(0x7f00000002c0)='/dev/uhid\x00', 0xa, 0x2) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) r8 = timerfd_create(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000540)='./file0/../file0\x00', &(0x7f0000000580)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00{', @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r5, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r5, @ANYBLOB="040004000000000010000000000000002000020000000000"], 0x4c, 0x2) timerfd_settime(r8, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000300), 0x4) recvmmsg(r1, &(0x7f0000009480)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000008440), 0x0, &(0x7f0000008480)=""/4096, 0x1000}}], 0x633, 0x42, 0x0) 22:48:39 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x20}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r1, 0x74, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x1, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0xff, @local, 0x6}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0xe}, 0x3f}]}, &(0x7f0000000200)=0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() r3 = add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="dad60ccb35d4750086536ff0d3ccd826a8ade8753bbd0561205da23e38fb4fcd1e342f17c45856dce9544751103cabe71876f533a4a3061f402062cddf916a502f1c143268e1f8c2a856a29e80e0087da79af471d3765826ef56f823a99e91437e4f9dbc05bfaf898ce0fc91a461cb4cb5c26fa79131133487afdb6dcda7c5996ef1c9af6455d275039e7f4b5ea94fb5bda750aa6b89ed884e45be05a7523d4b1b9ac790cded70f98b8f06fb27720f5c84554d7e1fd5c0c08d3f73afb4fa92fe03d332959fbf42c8707e30c8d138efd83c786570d2e0e490b8e10bf071ae71c7ce97252a0abb68386168ddfe4fe7f443104bdee20b4842dc07", 0xf9, 0xfffffffffffffffc) keyctl$update(0x2, r3, &(0x7f00000003c0)="d229614e8c59e0e63e52e81b0d0e3cd7867a49bb948266024eab1109ba3098e12bf39a513f14cc0d9bc45e477e1599ca5da429c43abef126be8d354fc7bd641eb04b69225e3548bda7a0101436e85229f4", 0x51) sched_setscheduler(r2, 0x5, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 22:48:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) setpriority(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)="73656375726974792e6361706162696c697479f6"], &(0x7f0000000ac0)) socket$inet_udplite(0x2, 0x2, 0x88) 22:48:40 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, 0x0, &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 22:48:40 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) mq_getsetattr(r0, &(0x7f0000000040)={0x5b, 0x6, 0x0, 0x3, 0x2, 0x67b, 0x2, 0x9}, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r0, 0x8004551a, 0x707000) [ 1097.977466] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:48:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='//cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:40 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x100000000000001, 0x10000000007, 0xfffffffffffffffd, &(0x7f00000003c0)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980)=0x1000000, 0xffffff4d) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000300)={0x0, @speck128}) fsetxattr$security_selinux(r2, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:systemd_logger_exec_t:s0\x00', 0x2b, 0x1) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000009c0)=""/4096) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 22:48:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:40 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], 0x1) getxattr(&(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000380)=""/88, 0x58) r2 = dup(r1) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) write$cgroup_pid(r2, &(0x7f0000000180)=r3, 0x12) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x6997, 0x4, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfffffffffffffcd1, 0x800, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x7f, 0x7fffffff, 0x6, 0x6, 0xae1, 0x0, 0x5, 0x0, 0x4, 0xee, 0x0, 0xffffffffffffffff, 0xe, 0x0, 0x200, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x9, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x6, 0x4, 0x0, 0x7f}, 0x0, 0x7, r1, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x3}, 0x14) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x100000001) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67729175705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) sendmsg$nl_xfrm(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=@getspdinfo={0xcc, 0x25, 0x2, 0x70bd29, 0x25dfdbfe, 0x6ed, [@sec_ctx={0x78, 0x8, {0x72, 0x8, 0x1, 0x5, 0x6a, "32f8864e13f987ed2642156dd76057685e31b723a57eb0ee47fe800d447c65351a2e6739929aebeb43b388fd6a672920d8949d491d53a9584e83772a2dbea5d3c2357bec2bc16303da4495979a9da7e9e3784f53f0a9aa91c9c8c3f637c6caed217762522e753334abb5"}}, @user_kmaddress={0x2c, 0x13, {@in6=@remote, @in6=@dev={0xfe, 0x80, [], 0xa}, 0x0, 0xa}}, @policy_type={0xc}, @extra_flags={0x8, 0x18, 0x2}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4048080}, 0x8000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x100000001) umount2(&(0x7f0000000340)='./file0\x00', 0x1) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) 22:48:40 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd}, r1, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000400)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000005aced12135d7d66f0000000100000000c00000400000000000000000000000000000000000000000003800eeff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df0000000004000000"], 0x77) execveat(r4, &(0x7f0000000940)='\x00', &(0x7f00000008c0), &(0x7f00000001c0), 0x1000) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000380)) timer_create(0x4, &(0x7f0000000100)={0x0, 0x2b, 0x2, @thr={&(0x7f0000000440)="db3838f9bfdaccd30ff6c799cbb95f3453161e77d950ae5225799fbc5f4ca4826b80a3f3a737cc4966bc78231d369100b40e948b76d3d9d3dde49060775e030b96dbb7467548a0b23ef46ab89930dbfef69d75bec2bda19222d3d176f65dc7876402ed14b88267b3f45a9287f87e914e73109eb69078c7ba5e52cf187b07e121a97b3c9c32c3", &(0x7f0000000780)="e745cd71409929f62841e92275a137773879c5395affa58031f770cce95378703cd54c35354bc6b43d71ed238050ec478be9c2ee01df2db3e3926abb0565850c8a0c062a472c876cbd29b106f29b0e434e41bba9fcdde3eac4d9047096f3ef221e5693a5d7b1c5daf089208d4d4a2c6261b99975c3a185bcb701534b0326523766a90a6e8ad3cd197538bcaac0d464669d3e784ec1a48399"}}, &(0x7f00000003c0)=0x0) timer_settime(r5, 0x1, &(0x7f0000000500)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000840)) getpgid(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) syz_open_procfs(r3, &(0x7f0000000b00)="617074722f62736353079fc8668403ccb16015f231a45ba983eefb764f649cd99ba6360e1dfa58c4657a9fb854fd052dd72dcaeea9d530d20af4fbf5ea574dc3988e6c5234fbcd3e487e6c3b3fa244689bbee34df7247d703f6463c76ff846aa6c4fb94fc4532ebd64e05ddb7b608351aeda77aba8cac41598d33bd8ef9c9932eaa9b394311e8d367d0d8b49aa9b0000000000000000000000") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r6 = socket$inet6(0xa, 0x3, 0x6) write$P9_RLOPEN(r2, &(0x7f0000000300)={0x18, 0xd, 0x2000000000000002, {{0x8e773ff51964ec2c, 0x3}, 0xd4dc}}, 0x18) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) r7 = memfd_create(&(0x7f0000000900)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x81003) sendfile(r0, r7, &(0x7f00000ddff8), 0x80000004) 22:48:40 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, 0x0, &(0x7f0000000140)}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='.//group\x00syz1\x00', 0x200002, 0x0) 22:48:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./.group\x00syz1\x00', 0x200002, 0x0) 22:48:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:41 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)=0x1) 22:48:41 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgro.p\x00syz1\x00', 0x200002, 0x0) 22:48:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c24023c126285718070") r1 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x2, 0x8b5c, &(0x7f0000000280)=0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x101}}, 0x10) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$sock_inet_SIOCRTMSG(r3, 0x80085504, &(0x7f00000000c0)={0xfffffffffffffffb, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00', 0x0, 0xfffffffffffffffd}) write$P9_RRENAMEAT(r3, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) 22:48:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgro/p\x00syz1\x00', 0x200002, 0x0) 22:48:41 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 22:48:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75701273797a3100", 0x200002, 0x0) 22:48:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:48:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:48:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00\r\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002ac1414bb00000000010000007f002001"], 0x1) 22:48:41 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:42 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700373797a3100", 0x200002, 0x0) 22:48:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1099.581615] device lo entered promiscuous mode 22:48:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000680)=0xabb0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x7ff}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000004c0)={{0xffffffffffffffff, 0x2, 0x5, 0x3, 0xfffffffffffffffa}, 0x819, 0xad6c}) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', r3}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) dup(0xffffffffffffffff) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x2, r4, 0x26}, 0x10) [ 1099.630232] device lo left promiscuous mode 22:48:42 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700673797a3100", 0x200002, 0x0) 22:48:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:42 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700473797a3100", 0x200002, 0x0) 22:48:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:42 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\fsyz1\x00', 0x200002, 0x0) 22:48:42 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00.yz1\x00', 0x200002, 0x0) 22:48:42 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) [ 1100.527294] device lo entered promiscuous mode [ 1100.535039] device lo left promiscuous mode 22:48:43 executing program 5: r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x8, 0x0, 0x10000) 22:48:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00/yz1\x00', 0x200002, 0x0) 22:48:43 executing program 1: r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000440)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 22:48:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 22:48:43 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700273797a3100", 0x200002, 0x0) 22:48:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00', 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 22:48:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x0, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 22:48:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\'syz1\x00', 0x200002, 0x0) 22:48:43 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 22:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f00000004c0)=""/128, 0xfffffebd) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f000029e000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000080)=0x6, 0x6, 0x0) recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 22:48:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00.yz1\x00', 0x200002, 0x0) 22:48:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:43 executing program 2: 22:48:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00/yz1\x00', 0x200002, 0x0) 22:48:44 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00', 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 22:48:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:44 executing program 2: 22:48:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc3]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:44 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:45 executing program 1: 22:48:45 executing program 2: 22:48:45 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1%', 0x200002, 0x0) 22:48:45 executing program 2: 22:48:45 executing program 5: 22:48:45 executing program 1: 22:48:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\'', 0x200002, 0x0) 22:48:45 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) 22:48:45 executing program 2: 22:48:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:45 executing program 5: 22:48:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31a0", 0x200002, 0x0) 22:48:45 executing program 1: 22:48:45 executing program 2: 22:48:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:45 executing program 5: 22:48:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005a80)="e085cf53120e7f49b93c56f4d0e305952a07b4c5b27fbf03", 0x18) 22:48:45 executing program 3: 22:48:45 executing program 2: 22:48:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:45 executing program 3: 22:48:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:46 executing program 5: 22:48:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0xfff6) openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 22:48:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 22:48:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(r0) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00') 22:48:46 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:46 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, &(0x7f00000000c0)={0xd31}, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 22:48:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd}, r1, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000400)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000005aced12135d7d66f0000000100000000c00000400000000000000000000000000000000000000000003800eeff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df0000000004000000"], 0x77) execveat(r4, &(0x7f0000000940)='\x00', &(0x7f00000008c0), &(0x7f00000001c0), 0x1000) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000380)) timer_create(0x4, &(0x7f0000000100)={0x0, 0x2b, 0x2, @thr={&(0x7f0000000440)="db3838f9bfdaccd30ff6c799cbb95f3453161e77d950ae5225799fbc5f4ca4826b80a3f3a737cc4966bc78231d369100b40e948b76d3d9d3dde49060775e030b96dbb7467548a0b23ef46ab89930dbfef69d75bec2bda19222d3d176f65dc7876402ed14b88267b3f45a9287f87e914e73109eb69078c7ba5e52cf187b07e121a97b3c9c32c3", &(0x7f0000000780)="e745cd71409929f62841e92275a137773879c5395affa58031f770cce95378703cd54c35354bc6b43d71ed238050ec478be9c2ee01df2db3e3926abb0565850c8a0c062a472c876cbd29b106f29b0e434e41bba9fcdde3eac4d9047096f3ef221e5693a5d7b1c5daf089208d4d4a2c6261b99975c3a185bcb701534b0326523766a90a6e8ad3cd197538bcaac0d464669d3e784ec1a48399"}}, &(0x7f00000003c0)=0x0) timer_settime(r5, 0x1, &(0x7f0000000500)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000840)) getpgid(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) syz_open_procfs(r3, &(0x7f0000000b00)="617074722f62736353079fc8668403ccb16015f231a45ba983eefb764f649cd99ba6360e1dfa58c4657a9fb854fd052dd72dcaeea9d530d20af4fbf5ea574dc3988e6c5234fbcd3e487e6c3b3fa244689bbee34df7247d703f6463c76ff846aa6c4fb94fc4532ebd64e05ddb7b608351aeda77aba8cac41598d33bd8ef9c9932eaa9b394311e8d367d0d8b49aa9b0000000000000000000000") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r6 = socket$inet6(0xa, 0x3, 0x6) write$P9_RLOPEN(r2, &(0x7f0000000300)={0x18, 0xd, 0x2000000000000002, {{0x8e773ff51964ec2c, 0x3}, 0xd4dc}}, 0x18) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) r7 = memfd_create(&(0x7f0000000900)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x81003) sendfile(r0, r7, &(0x7f00000ddff8), 0x80000004) 22:48:46 executing program 5 (fault-call:8 fault-nth:0): socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:46 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31ff", 0x200002, 0x0) [ 1104.273052] FAULT_INJECTION: forcing a failure. [ 1104.273052] name failslab, interval 1, probability 0, space 0, times 0 [ 1104.285063] CPU: 1 PID: 22543 Comm: syz-executor5 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1104.293674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1104.303051] Call Trace: [ 1104.305667] dump_stack+0x244/0x39d [ 1104.309333] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1104.314554] ? perf_trace_lock+0x14d/0x7a0 [ 1104.318826] should_fail.cold.4+0xa/0x17 [ 1104.322918] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1104.328049] ? graph_lock+0x270/0x270 [ 1104.331892] ? wake_up_process+0x10/0x20 [ 1104.336003] ? find_held_lock+0x36/0x1c0 [ 1104.340100] ? __queue_work+0x667/0x1440 [ 1104.344205] ? lock_downgrade+0x900/0x900 [ 1104.348383] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1104.353964] ? perf_trace_lock+0x14d/0x7a0 [ 1104.358228] ? do_raw_spin_trylock+0x270/0x270 [ 1104.362840] ? lock_is_held_type+0x210/0x210 [ 1104.367278] __should_failslab+0x124/0x180 [ 1104.371541] should_failslab+0x9/0x14 [ 1104.375366] kmem_cache_alloc_node+0x56/0x730 [ 1104.379900] __alloc_skb+0x114/0x770 [ 1104.383644] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1104.388154] ? br_switchdev_fdb_notify+0xd1/0x5d0 [ 1104.393034] ? br_switchdev_set_port_flag+0x3c0/0x3c0 [ 1104.398271] ? kasan_check_read+0x11/0x20 [ 1104.402449] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1104.407764] ? rcu_read_unlock_special+0x370/0x370 [ 1104.412795] fdb_notify+0x9e/0x180 [ 1104.416372] fdb_delete+0x7fe/0x11f0 [ 1104.420137] ? fdb_create+0x1710/0x1710 [ 1104.424232] ? br_vlan_flush+0x270/0x270 [ 1104.428328] ? graph_lock+0x270/0x270 [ 1104.432149] ? lock_release+0xa10/0xa10 [ 1104.436168] ? graph_lock+0x270/0x270 [ 1104.440022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1104.445594] ? lock_acquire+0x1ed/0x520 [ 1104.449599] ? __lock_is_held+0xb5/0x140 [ 1104.453700] fdb_delete_local+0x5b5/0x730 [ 1104.457897] br_fdb_delete_by_port+0x1ca/0x250 [ 1104.462535] br_dev_delete+0xe3/0x190 [ 1104.466353] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1104.471926] br_del_bridge+0xd2/0x110 [ 1104.475761] br_ioctl_deviceless_stub+0x383/0xac0 [ 1104.480641] ? find_held_lock+0x36/0x1c0 [ 1104.484735] ? old_dev_ioctl.isra.2+0x20f0/0x20f0 [ 1104.489616] ? __fget+0x4aa/0x740 [ 1104.493110] ? lock_downgrade+0x900/0x900 [ 1104.497295] ? check_preemption_disabled+0x48/0x280 [ 1104.502337] ? kasan_check_read+0x11/0x20 [ 1104.506503] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1104.511827] ? old_dev_ioctl.isra.2+0x20f0/0x20f0 [ 1104.516696] sock_ioctl+0x2d5/0x690 [ 1104.520352] ? dlci_ioctl_set+0x40/0x40 [ 1104.524340] ? ksys_dup3+0x680/0x680 [ 1104.528083] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1104.533038] ? dlci_ioctl_set+0x40/0x40 [ 1104.537034] do_vfs_ioctl+0x1de/0x1790 [ 1104.540965] ? ioctl_preallocate+0x300/0x300 [ 1104.545409] ? __fget_light+0x2e9/0x430 [ 1104.549415] ? fget_raw+0x20/0x20 [ 1104.552917] ? __sb_end_write+0xd9/0x110 [ 1104.557008] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1104.562569] ? fput+0x130/0x1a0 [ 1104.566186] ? do_syscall_64+0x9a/0x820 [ 1104.570190] ? do_syscall_64+0x9a/0x820 [ 1104.574212] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1104.578820] ? security_file_ioctl+0x94/0xc0 [ 1104.583253] ksys_ioctl+0xa9/0xd0 [ 1104.586736] __x64_sys_ioctl+0x73/0xb0 [ 1104.590651] do_syscall_64+0x1b9/0x820 [ 1104.594574] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1104.599968] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1104.604916] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1104.609808] ? trace_hardirqs_on_caller+0x310/0x310 [ 1104.614866] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1104.619924] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1104.624969] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1104.629855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1104.635060] RIP: 0033:0x457569 [ 1104.638273] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1104.657206] RSP: 002b:00007f2d39e2ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1104.664945] RAX: ffffffffffffffda RBX: 00007f2d39e2ec90 RCX: 0000000000457569 22:48:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1104.672238] RDX: 0000000020000180 RSI: 00000000000089a1 RDI: 0000000000000008 [ 1104.679530] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1104.686824] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d39e2f6d4 [ 1104.694118] R13: 00000000004c2243 R14: 00000000004d3988 R15: 0000000000000009 22:48:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a3104", 0x200002, 0x0) 22:48:47 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000140)="dcdc32ebfdf3b1de85d48d073848cabc99d31b17111c2718c4b31cfac042ed1d9ec50fcd67dbd8b1d0bfa6194f598268c36b492add1fe8ae909a1f5c69ca250972d49d1d4121ed6d22d10b9c2f80b156e5c0eba603668ab6f53401cc43110e10e4fc4fa6c46a4117b10aa8a6") ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) getpeername(r2, &(0x7f00000000c0), &(0x7f0000000000)=0x80) 22:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r3, 0xffffffff) epoll_create1(0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x3, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000003c0)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x82000, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000240)={0x9, @raw_data="69af2d1346741f327a8219c2ad16f4f71baf157991de1571ff55ffa1730cb52024f89f9e4615de8834a3a821508826f80ec6ef7f6ddc1ae36674a477fb28fab058ab77aa01c131a9e33bee87265e837478ee38525cc878588bcd288c03c037f862e29a544fc28d32f1aa2d32938e2a72f7af865f3875acf5adfd45254a3052cc2cc2787a85c5c610bb767bcab5df6b83e99846f9999f122088341f9da196dc720db3e715362730e63f2a33068456715ea73e5e6218a4af53fbe3389ffc9f992224bb109ce535ded5"}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="510aabc575387f1b00025eaa8a94783900000013a9d5bc181f0827f8b1c53ef1d34ca5144b115e59ac7cbeeb127c0244ba3a54d4de781240bb23a88602343c4b332579121ec7c2b256749dff801573aeacafd7dbccded64299521eb4c2b579a68b87090adce6d64ad7495388ec561b52354e12c37b3203dd13c6a5571c015d3821810d1eddd98e8ff9da7a70ad3d5bf9952f689020d0cd8426e07eb8fb3bd80c70d5c44a68723138830c204a453afa38b4759d74943f25ba8ea0b734a73e875f00cd79ef99b284e6443d9406d132f48cc72d890618208d5393d98bf1d556c265ae03512f69e75c7c42193636855bd6396ff9c1463d51ca24e1f3b028d1cd855222a2e93dcf564a3470fa1e9fd9625dbab224a673f69bacd7295af7403566356fed0ad50a95187fb4ca2bb82c5e4ee44f1b0c019fca0e8ae3cedc0d68b65deccffc058c6512f26d9801d5de3bc96ca6c89c797babcdb658c84914d9a1419d6038c0da5c94f9353d1684bc0783c78288b3ec4197541a5489d9bc533698f36dd49cd2407bde16b096ab27330eac73c5490d8f98bba7479039fee2326f63a9288cd7aa5da771a2d63a641c3604b5b6441a9a59d77c61b95feec0ed7de3f6b4b9318f6bf6168d9592528db012a66948b26a2828061b373988", @ANYRES32=0x0, @ANYBLOB="00000000000000000800180000000000140003007465616d5f736c6176655f3100000000"], 0x3c}}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4000, 0x0) 22:48:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0x800, 0xa3f8, 0x7ff, 0x3, 0x40, 0x5}}, 0x8) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x6) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 22:48:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:47 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") 22:48:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b40900000006000002ff020000000000000000000000000001830090780000040060b680fa00000000000000000000ffffffffffff00000000000000000000ffffac14ffbb000000000000000000000000000000000000"], 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x100) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000000c0)=""/68) 22:48:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xaff, 0x3, &(0x7f00000012c0)=[{&(0x7f0000000140)="2bf8d2e167757161ea64", 0xa, 0xff}, {&(0x7f00000001c0)="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", 0x1000, 0x6}, {&(0x7f00000011c0)="a84a346f359641bc4662d56facb95042e4d31e695980679282c6be3597c143828c8857753858841184156be04294f8d204a4f260664be72f8612ff06de7899b9b4dec28af290f0c2b7398c3784b25e7c49569728f340a683c12f4a3dcf0c89ecdb0b6bb8891c0aae0af1f95a637c7e1f7874a7a69290c94b0917ddb2e967bfb5148d491a666d3fe26a9d37135cbda677921d17ef4725b05618d9580ecf2a2128b9f1c9880b49d6c9528be2584894b2628dd57c4c67de30c5236176cc33a88c7de5bb6eb187f75f2e125e27f0d518500e750ee2c77ab4412cd2178bd28025dcd29f981211a557f5422407e87357e284664afb4f71699080", 0xf7, 0x9}], 0x84, &(0x7f0000001340)={[{@check_int_data='check_int_data'}, {@acl='acl'}, {@noacl='noacl'}, {@compress_force='compress-force'}, {@check_int='check_int'}], [{@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, "2c2d2d6d643573756d776c616e316b657972696e672a76626f786e65743125245b6e6f6465769a7b7365637572697479"}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, 'eth0'}}, {@obj_role={'obj_role'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role={'obj_role'}}, {@dont_hash='dont_hash'}]}) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x119, 0x0, 0x0, {0x4}, [@nested={0x8, 0x0, [@typed={0x4, 0x8, @binary}]}]}, 0x1c}}, 0x0) 22:48:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x2) umount2(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$RTC_UIE_ON(r1, 0x7003) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000006c0)='trusted.overlay.redirect\x00', &(0x7f0000000700)='./file0\x00', 0x8, 0x2) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="fd63f0742000f1", @ANYRES32]], 0x1}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x30000, 0x1, 0x0, 0x1f, 0x10, 0x1c, "051ab1a68f363b7004d9172fe27538f261549790c045ecfd0ee6427cef0c3eeab74834ab3fbf5c44fe76591502ff053c8c168706ebbb0f58ae86f2db9ce915da", "4bed9a3f9280ff3f86164c5aab235522a35d9540f9a0677de237d738d45fdb1501a68dddab9c17fe79d8b7fa7e7034060418d60a87afd24e34a8f9f1b71de5ae", "f4d43930c4b2f1228e9170b03170991929b168185dc36fcf730bccd6615cdffa", [0x7, 0x1]}) write$P9_RATTACH(r1, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x2, 0x3, 0x3}}, 0x14) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = inotify_init1(0x80000) r4 = inotify_init() pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000600)={0x1, 'team_slave_0\x00'}, 0x18) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') getsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)={0x80002010}) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000800)={{0xff, @multicast1, 0x4e24, 0x1, 'sed\x00', 0x27, 0x6, 0x2e}, {@multicast1, 0x4e20, 0x1, 0x3, 0x9, 0x7}}, 0x44) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000780), &(0x7f00000007c0)=0x40) r6 = openat(r5, &(0x7f0000000680)='./file0\x00', 0x600000, 0x20) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000740)={0x7, r6, 0x1}) ioctl$NBD_SET_SOCK(r5, 0xab00, r5) r7 = dup2(r3, r5) ioctl$DRM_IOCTL_INFO_BUFS(r7, 0xc0106418, &(0x7f00000005c0)={0xffffffffffffffff, 0x1ff, 0x8, 0x401, 0x14, 0x8}) creat(&(0x7f0000000640)='./file0\x00', 0x29) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x110, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xd49beff720cae567}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x10}, 0x4040005) 22:48:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:48 executing program 2: ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000080)="0a4c2d6285718070") prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000001e80)={[{@errors_withdraw='errors=withdraw'}, {@discard='discard'}]}) [ 1105.570404] audit: type=1804 audit(5095867728.079:91): pid=22618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2261/file0" dev="sda1" ino=16546 res=1 22:48:48 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x2, &(0x7f0000000180)="6263736630000000000000001100") [ 1105.656388] gfs2: not a GFS2 filesystem 22:48:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @multicast2}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000680)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002700)={@dev, @local, 0x0}, &(0x7f0000002740)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002840)={'ip6tnl0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000002880)={0x11, 0x0, 0x0}, &(0x7f00000028c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002900)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002ac0)={@dev, 0x0}, &(0x7f0000002b00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002b80)={@mcast2, 0x0}, &(0x7f0000002bc0)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000002c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c40)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002c80)={'bpq0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000002d80)={@remote, @remote, 0x0}, &(0x7f0000002dc0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@empty, 0x0}, &(0x7f0000002e40)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002e80)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000002f80)=0xe8) recvmsg(r0, &(0x7f0000003380)={&(0x7f0000002fc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003040)=""/130, 0x82}, {&(0x7f0000003100)=""/34, 0x22}, {&(0x7f0000003140)=""/242, 0xf2}, {&(0x7f0000003240)=""/74, 0x4a}], 0x4, &(0x7f0000003300)=""/99, 0x63, 0x5}, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000003540)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000003580)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000035c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000036c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003700)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, &(0x7f0000003800)=0xe8) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000003840)={'gre0\x00', @ifru_addrs=@hci={0x1f, 0x0}}) recvmmsg(r0, &(0x7f000000ad80)=[{{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000003f00)=""/115, 0x73}, {&(0x7f0000003f80)}, {&(0x7f0000003fc0)=""/142, 0x8e}, {&(0x7f0000004080)=""/252, 0xfc}, {&(0x7f0000004180)=""/14, 0xe}, {&(0x7f00000041c0)=""/24, 0x18}, {&(0x7f0000004200)=""/34, 0x22}, {&(0x7f0000004240)=""/203, 0xcb}], 0x8, &(0x7f00000043c0)=""/188, 0xbc, 0xffffffffffffeb64}, 0x3f}, {{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000004480)=""/167, 0xa7}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000005540)}], 0x3, &(0x7f00000055c0)=""/33, 0x21, 0x100000001}, 0x81}, {{&(0x7f0000005600)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005680)=""/6, 0x6}, {&(0x7f00000056c0)=""/36, 0x24}], 0x2, &(0x7f0000005740)=""/131, 0x83, 0x7}, 0x1}, {{&(0x7f0000005800)=@nl=@unspec, 0x80, &(0x7f0000006b80)=[{&(0x7f0000005880)=""/52, 0x34}, {&(0x7f00000058c0)=""/225, 0xe1}, {&(0x7f00000059c0)=""/61, 0x3d}, {&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/201, 0xc9}, {&(0x7f0000006b00)=""/38, 0x26}, {&(0x7f0000006b40)=""/15, 0xf}], 0x7, &(0x7f0000006c00)=""/124, 0x7c, 0x4800000000}, 0x8}, {{&(0x7f0000006c80)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000006d40)=[{&(0x7f0000006d00)=""/36, 0x24}], 0x1, &(0x7f0000006d80)=""/250, 0xfa, 0x6}, 0x7}, {{&(0x7f0000006e80)=@ax25, 0x80, &(0x7f0000007280)=[{&(0x7f0000006f00)=""/247, 0xf7}, {&(0x7f0000007000)=""/93, 0x5d}, {&(0x7f0000007080)=""/203, 0xcb}, {&(0x7f0000007180)=""/58, 0x3a}, {&(0x7f00000071c0)=""/145, 0x91}], 0x5, &(0x7f0000007300)=""/207, 0xcf, 0x2}, 0x6}, {{&(0x7f0000007400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000076c0)=[{&(0x7f0000007480)=""/111, 0x6f}, {&(0x7f0000007500)=""/235, 0xeb}, {&(0x7f0000007600)=""/157, 0x9d}], 0x3, &(0x7f0000007700)=""/4096, 0x1000, 0x401}, 0x4}, {{&(0x7f0000008700)=@rc, 0x80, &(0x7f0000009780)=[{&(0x7f0000008780)=""/4096, 0x1000}], 0x1, &(0x7f00000097c0)=""/1, 0x1, 0x3794}}, {{&(0x7f0000009800)=@nfc, 0x80, &(0x7f000000ac80)=[{&(0x7f0000009880)=""/142, 0x8e}, {&(0x7f0000009940)=""/50, 0x32}, {&(0x7f0000009980)=""/128, 0x80}, {&(0x7f0000009a00)=""/113, 0x71}, {&(0x7f0000009a80)=""/220, 0xdc}, {&(0x7f0000009b80)=""/4096, 0x1000}, {&(0x7f000000ab80)=""/102, 0x66}, {&(0x7f000000ac00)=""/72, 0x48}], 0x8, &(0x7f000000ad00)=""/121, 0x79}, 0xfff}], 0x9, 0x2160, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000b9c0)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f000000bac0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000bb00)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f000000bc00)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000bc40)={0x0, @empty, @loopback}, &(0x7f000000bc80)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000c600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f000000c5c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB='\x00\t\x00\x00', @ANYRES16=r2, @ANYBLOB="000727bd7000fcdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="7c00020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040008000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000001000008000100", @ANYRES32=r6, @ANYBLOB="24020200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r9, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400fffeffff08000100", @ANYRES32=r11, @ANYBLOB="3002020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000008800031d050000001000040062726f6164636173740000003c000100240001006c6264000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000800000008000600000000000000000000", @ANYRES32=r13, @ANYBLOB="3c00010024000100656e61626cff070000000000000000000000000000000000000000000000000008000300060000000400040008000600bd8560ead3f6db31c96ca2f1bdadd32d1f4475e00f92bc12d5062f603278fc5727c86f4f49d7cba984160fec1ea60925c1109ccc766fa036bfd0dbf75b7e08189120974fabfc246abde1e347d8df1828ccb31625dff424d4e77806782788892e6a3682d4ebc93bfd8f3a17a18af5df5ed6429e", @ANYRES32=r14, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400080077060600000001007f03050000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000008000100", @ANYRES32=r17, @ANYBLOB="700102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="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", @ANYRES32=r20, @ANYBLOB="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", @ANYRES32=r21, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffff0000080007000000000008000100", @ANYRES32=r22, @ANYBLOB="740002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e746572766e6c00000000008eb94fbb000000000000080003000301000008000400"], 0x900}, 0x1, 0x0, 0x0, 0x1}, 0x400c084) shutdown(r0, 0x1) 22:48:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[], 0x0, 0x200}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xffffffffffff8000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2575a1a25619314b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1105.711040] audit: type=1804 audit(5095867728.109:92): pid=22612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2261/file0" dev="sda1" ino=16546 res=1 22:48:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1105.780558] gfs2: not a GFS2 filesystem 22:48:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a310f", 0x200002, 0x0) 22:48:48 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8981, &(0x7f0000000180)="6263736630000000000000001100") 22:48:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="02100000010004000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="021201b2ac192412a46f6b17d71e538c89bc3301625f7a980000000000008252c7e504b4a70000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:48:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_matches\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000480)=""/4096, 0xffdb}], 0x1, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, &(0x7f0000000500)) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="f0619a8e554937ab695bff039b0d821a12238d76b8e2b414d3542deb6d97720e7211da4804181d7209f48d4f2333f71398efa46cdfedeb3c8dc0fcf040219680014a2c6b9305544a8d64a785e8df5bad6529d1ab144b57cfaeb1039f39109912cda9b6eff0588351d884e6e55cd288880d9ad7609acf44fcbc53e169f9de8aec7364e04c0df86bed6e813415e76a1fb24fe3f8d0a421859a2768aa5918d4093276216986ac17670721d167380d436a0248a824adcdfaf5b4abbe51", 0xbb}, {&(0x7f00000002c0)="7acb7975f362092e096788863a55607c53337c246c11ac642c97ccc98e9bc21d276bba3586bc4594f3b2ff58641643e6d00f60d923c4b3fafbe93fb3bd959813a1e7b540b47c5a27919d1b1ab726710b7f8e", 0x52}], 0x2) 22:48:48 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000200), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000001a40)={0xa, 0x4e20, 0xfffffffffffffffc, @empty, 0xff}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001500)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) getgroups(0x5, &(0x7f0000001600)=[0xffffffffffffffff, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) fstat(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000016c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000017c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001800)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000001900)=0xe8) stat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x8, 0x0, 0xff, 0x5, 0x7ff, 0x8, 0x3}, &(0x7f0000001a00)=0x20) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x7, &(0x7f0000001440)=[{&(0x7f0000000080)="5864d252d12555e95fdaad80a6378df2902c4711ed8f57314b1f3e865c3e552ade4422c0ea79a61b90ab10ef", 0x2c, 0x9}, {&(0x7f00000000c0)="0dbdf223106170bac611cd98a95f359e1153e58f35c81e5273196f144291494acb7887446f4579ffb28429f6ffb658535f1eb5832921cde4cddad0519bfc4b49a00e7967bf653f5959f08f8e8e70594d7d4d07a2aec0d46f31c297cb5a2374dc9b3f89a9da5905a7", 0x68}, {&(0x7f0000000240)="187302c78acf48bcaab3c0ddfa79683052dba9d8ee0c627d8e1d7aee12d7d1c7ccc8c5be4c179cc89d3d9aad639189ba0a7fb3e96c2aeeeae7b07924636120a631be2bbd7474a0f2019a90dfcd5eae978243cde1245a2f9c9b9fb46a68bab39ac55b5c3d5e2123bb1afeef", 0x6b, 0x5}, {&(0x7f0000000140)="77e4a073e76b00c23b06e6e3bc44b65e", 0x10, 0x2}, {&(0x7f00000002c0)="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", 0x1000, 0x77b3da8d00000}, {&(0x7f00000012c0)="27cd10df1b804b7d364908520e317c583a2af9fc8741e05a53b4a2dfdbce071ca4709ae3cbc1ce5fb1ed046ef677effca751a5141463434ca7c71572e07b914b619cdb42673cec2138dd110cc9d7f0b61a75605f3ba979ae03e7bbcba51fb0e616a85aea4f653bf91e50d5da9a4aec751353219deefe1f194dfea228e94c14e8f7e2b44f6698318f5cca6cd2a2b6d524d4686bee896f1e73765791eacc62490f4428fc2c4066c2ac472a02704b36f5892ec4e2ba4f12959ec79dc924f2eb7d7a301bd1a2981dbc3d7e57dfa5c73064fac64980d174524bd2bcfdff1a391d162f96e50981ba0b77bb237057", 0xeb, 0xbc}, {&(0x7f00000013c0)="90212d77186e9d11c6542c7ecc19bdccc768c4e89f393c4b3d4d0401a9d63a0bb68d9b857b772ac2186a93ecacfe28c793a7efce9289f767f241b3c99638bc010cd9b0c07cf81a5dedf90684fc3e6a0a6702d36a369dda5552", 0x59, 0x4}], 0x20000, &(0x7f0000001b80)=ANY=[@ANYBLOB='nobarrier,force,force,nodecompose,part=0x0000000000000080,uid=', @ANYRESHEX=r1, @ANYBLOB=',gid=', @ANYRESHEX=r2, @ANYBLOB=',part=0x0000000000000001,uid=', @ANYRESHEX=r3, @ANYBLOB=',decompose,hash,seclabel,euid>', @ANYRESDEC=r4, @ANYBLOB=',subj_user=ppp0,obj_type=securitywlan1eth0&em0\'wlan0,fowner>', @ANYRESDEC=r5, @ANYBLOB=',uid=', @ANYRESDEC=r6, @ANYBLOB="2c736d61636b66736861743d766d6e6574302f2c7375626a5f757365723d212325232c6c6f7d656d307d40626465896a11f517acb1592676776c616e302c00"]) 22:48:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) [ 1106.164299] tmpfs: No value for mount option 'roup [ 1106.164299] cpu [ 1106.164299] conntrack [ 1106.164299] conntrack [ 1106.164299] conntrack [ 1106.164299] connlimit [ 1106.164299] connlabel [ 1106.164299] connbytes [ 1106.164299] comment [ 1106.164299] cluster [ 1106.164299] bpf [ 1106.164299] bpf [ 1106.164299] addrtype [ 1106.164299] connmark [ 1106.164299] mark [ 1106.164299] rpfilter [ 1106.164299] ah [ 1106.164299] icmp [ 1106.164299] tcpmss [ 1106.164299] socket [ 1106.164299] socket [ 1106.164299] socket [ 1106.164299] socket [ 1106.164299] sctp [ 1106.164299] recent [ 1106.164299] recent [ 1106.164299] policy [ 1106.164299] osf [ 1106.164299] multiport [ 1106.164299] length [ 1106.164299] l2tp [ 1106.164299] iprange [ 1106.164299] ipcomp [ 1106.164299] ttl [ 1106.164299] hashlimit [ 1106.164299] hashlimit [ 1106.164299] hashlimit [ 1106.164299] esp [ 1106.164299] ecn [ 1106.164299] tos [ 1106.164299] dscp [ 1106.164299] dccp [ 1106.164299] addrtype [ 1106.164299] set [ 1106.164299] set 22:48:48 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0xc0045878, &(0x7f0000000180)="6263736630000000000000001100") 22:48:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a3102", 0x200002, 0x0) 22:48:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f00000002c0)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="600084e802000a001ad56f9e99dd44c98f13", 0x12, 0x400}], 0xa00005, 0x0) 22:48:49 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getegid() r2 = dup2(0xffffffffffffffff, r0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000140)=""/237, &(0x7f0000000240)=0xed) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000080)={r2, r1, 0xfffffffffffffffd}) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000100)) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0x9, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, 0x0) 22:48:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) [ 1106.504248] MINIX-fs: mounting unchecked file system, running fsck is recommended 22:48:49 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x402, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x80, @remote}}, [0x9, 0x315d4e1b, 0x1, 0x9, 0x400, 0x4, 0x1, 0x4, 0x10000, 0x3, 0x80000000, 0x7, 0x8, 0x200, 0x10001]}, &(0x7f0000000240)=0x100) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0xcdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7a, 0x0, 0x4, 0x101, 0xffff, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x80000000, 0x0, 0xdbcc, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x4b9, 0x38fa574f}, 0x0, 0xb8a, 0xffffffffffffffff, 0x2) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) connect(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local, 'ip_vti0\x00'}}, 0x80) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) [ 1106.563491] binder: 22710:22716 ioctl 80247008 0 returned -22 [ 1106.584638] minix_free_inode: bit 1 already cleared 22:48:49 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x40049409, &(0x7f0000000180)="6263736630000000000000001100") [ 1106.749360] tmpfs: No value for mount option 'roup [ 1106.749360] cpu [ 1106.749360] conntrack [ 1106.749360] conntrack [ 1106.749360] conntrack [ 1106.749360] connlimit [ 1106.749360] connlabel [ 1106.749360] connbytes [ 1106.749360] comment [ 1106.749360] cluster [ 1106.749360] bpf [ 1106.749360] bpf [ 1106.749360] addrtype [ 1106.749360] connmark [ 1106.749360] mark [ 1106.749360] rpfilter [ 1106.749360] ah [ 1106.749360] icmp [ 1106.749360] tcpmss [ 1106.749360] socket [ 1106.749360] socket [ 1106.749360] socket [ 1106.749360] socket 22:48:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x4406}, 0x2c) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x40800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6, 0x209e20, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) ioctl$NBD_DISCONNECT(r1, 0xab08) r3 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='em0md5sumvmnet0posix_acl_access-\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r3) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 22:48:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:49 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4000, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000600)={&(0x7f0000000000)=""/17, 0xfffc, 0x1000}, 0x18) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x8, 0xf6) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000004c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x2, r1}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:48:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:49 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x5421, &(0x7f0000000180)="6263736630000000000000001100") [ 1106.749360] sctp [ 1106.749360] recent [ 1106.749360] recent [ 1106.749360] policy [ 1106.749360] osf [ 1106.749360] multiport [ 1106.749360] length [ 1106.749360] l2tp [ 1106.749360] iprange [ 1106.749360] ipcomp [ 1106.749360] ttl [ 1106.749360] hashlimit [ 1106.749360] hashlimit [ 1106.749360] hashlimit [ 1106.749360] esp [ 1106.749360] ecn [ 1106.749360] tos [ 1106.749360] dscp [ 1106.749360] dccp [ 1106.749360] addrtype [ 1106.749360] set [ 1106.749360] set 22:48:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a3103", 0x200002, 0x0) 22:48:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x48180, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r2, 0x100, 0x20, 0x9, 0x481db09}, &(0x7f00000001c0)=0x18) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000010eec121c5b100000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265000c0002000800130000000000"], 0x38}}, 0x0) 22:48:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) getpeername$llc(r4, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000940)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, r3, r2}, {}, {0x0, 0x0, 0x0, 0x868}, 0x0, 0x0, 0x2}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0xe8) 22:48:49 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x5451, &(0x7f0000000180)="6263736630000000000000001100") 22:48:52 executing program 3: syz_emit_ethernet(0x382, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f00000028c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)="2e2f63671af671ff2786c6cd82a95af6726f75702f7352aa0a2b43db1ed66904b30b77a4234d7a3100", 0x200002, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{}, {}, {}]}) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3, 0x0, 0x2, 0x1, 0x0, 0x7, 0x8000, 0x4, 0xe9ba, 0xbe, 0x6, 0x8, 0x7d71, 0x0, 0x9, 0x2, 0x41e, 0x9, 0x13, 0x7, 0x4, 0x5, 0x200, 0x1, 0x9, 0x2, 0xfffffffffffffff9, 0x30, 0x6, 0xc8, 0x2fc79289, 0x0, 0x40, 0x3ff, 0x66, 0xc02, 0x0, 0x2922, 0x1, @perf_config_ext={0xa05, 0xd53}, 0x210, 0x6, 0x74, 0xa, 0x5, 0x1f, 0xffff}, r2, 0xb, r1, 0xa) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000280)=0x7fff, 0x4) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) mq_unlink(&(0x7f0000000000)=']wlan1wlan1\x00') wait4(r2, &(0x7f0000000300), 0x2, &(0x7f0000000340)) 22:48:52 executing program 1: write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f00000015c0)='/dev/input/event#\x00', 0x2, 0x28002) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/62) write$evdev(r0, &(0x7f0000000140)=[{}, {}], 0x30) read(r0, &(0x7f0000000080)=""/152, 0x98) 22:48:52 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x5450, &(0x7f0000000180)="6263736630000000000000001100") 22:48:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x5b, 0x5, 0x4, "33ff9f2fc4347acb41e985db5700c206", "dd79163f1a066de5df7ba9c16ef3fc81c1a7b4229d2e83af7f0ad2bc96a7a5515433c1c2951d16c0aaf9c714e63150798b1c1028129e588556889aa99610875ab091a3248ba7"}, 0x5b, 0x2) gettid() write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000000fc0)={&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b40)=""/159, 0x9f}, {&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000d80)=""/178, 0xb2}], 0x3, &(0x7f0000000f40)=""/85, 0x55}, 0x0) 22:48:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:52 executing program 3: epoll_create(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000400)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000024c0)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/117, 0x75}, {&(0x7f0000000180)=""/230, 0xe6}], 0x2, &(0x7f0000000680)=""/4096, 0x1000, 0x8}, 0x7fff}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)=""/182, 0xb6}, {&(0x7f00000003c0)=""/22, 0x16}, {&(0x7f0000000480)=""/224, 0xe0}], 0x3, &(0x7f00000005c0)=""/21, 0x15, 0x81}, 0xfa}, {{&(0x7f0000001680)=@sco, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000600)=""/48, 0x30}, {&(0x7f0000001700)=""/171, 0xab}], 0x2, &(0x7f0000001800)=""/34, 0x22, 0x2}, 0x9}, {{&(0x7f0000001840)=@sco, 0x80, &(0x7f0000001c00)=[{&(0x7f00000018c0)=""/123, 0x7b}, {&(0x7f0000001940)=""/247, 0xf7}, {&(0x7f0000001a40)=""/110, 0x6e}, {&(0x7f0000001ac0)=""/217, 0xd9}, {&(0x7f0000001bc0)=""/38, 0x26}], 0x5, &(0x7f0000001c80)=""/240, 0xf0, 0x6}, 0x5}, {{&(0x7f0000001d80)=@nfc_llcp, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001e00)=""/56, 0x38}, {&(0x7f0000001e40)}, {&(0x7f0000001e80)=""/92, 0x5c}, {&(0x7f0000001f00)=""/61, 0x3d}, {&(0x7f0000001f40)=""/175, 0xaf}, {&(0x7f0000002000)=""/196, 0xc4}, {&(0x7f0000002100)=""/42, 0x2a}, {&(0x7f0000002140)=""/110, 0x6e}], 0x8, &(0x7f0000002240)=""/60, 0x3c, 0x3}, 0x6}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002280)=""/218, 0xda}, {&(0x7f0000002380)=""/160, 0xa0}], 0x2, &(0x7f0000002480)=""/29, 0x1d, 0x3}, 0x10000}], 0x6, 0x23, &(0x7f0000002640)) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000002680)={{0xff, @loopback, 0x4e20, 0x2, 'lblcr\x00', 0x9, 0x2, 0x3c}, {@rand_addr=0x6, 0x4e20, 0x10002, 0x81, 0x800, 0x7f}}, 0x44) 22:48:52 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x40, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001380)=""/200, &(0x7f0000000300)=0xc8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f5b010018000000160000000000e50700003f0000005591d2b4ddd763e05ed5f69e79b77c0e0933944cc576b7e0c5d70acb574e493fc40a6697fed3ee866008b2786154eee79b777f99877867fed48f694818e418baf99861c0cb0d60dd204d24b1d3339f91a35f0000000000c570ac188b1bba39d55c305b2cce6d956e211205a8f506f865c5ad0870bc3e3d0338cfbe316ac5db4a24c1ad726984185e8fd1b7088557ff34cacdbba26e3d7978907c9832489532378d1d6fd8405cd70c5defa91488a303d9c09078f9328ca1d5f2247d1772611e72f6e09e698d37144a5c92efc8c1f89285bb5d138f3003e2"], &(0x7f0000000040)=""/174, 0x1a, 0xae, 0x1}, 0x20) 22:48:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:52 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0xc0045878, &(0x7f0000000180)="6263736630000000000000001100") 22:48:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:52 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x6, 0x685, 0x40, 0x400, 0x7}, 0x14) mkdir(&(0x7f0000000300)='./file0\x00', 0x1) setxattr$security_ima(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='security.ima\x00', &(0x7f0000000800)=@md5={0x1, "193af51c519cd8c05b8ee6cc4ac2245a"}, 0x11, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.ima\x00') 22:48:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x40100000, 0x10000) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0x10, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="cfc429fe92cdf968899d8a7459c04ecdfdd6e2a640ff9d93b9dbb9268d0000080087838fc9d4d2b991b59728af7f7188bbc3cd02ce5c1819ef70486ba0ed37613e0d8e9a902751e1b8dab949293194d42b4b0fd807cb448bad2a130e97eb33d82dc63243e5ff11c6e3117e653694d8af2dbef06bcce53ebf05457300c84830f04d0749fffba9d9bbb77d3b34d2161dbb981cb7e451dd9b", @ANYRES64=r1, @ANYRES64=r2/1000+10000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="04004001030000b9715611bc2bd6da92ff01a4deecfca51f27b661c1f9"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) r3 = socket$inet(0x2, 0x3, 0x8000000004) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x811b000) ioctl$sock_SIOCGIFINDEX(r3, 0x8907, &(0x7f0000000600)={'team_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x280000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer\x00', 0x0, 0x0) getpeername(r3, &(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000006c0)=0x80) prlimit64(0x0, 0x3, &(0x7f0000000240)={0x0, 0xffffffffffffffcd}, &(0x7f0000000280)) r4 = socket(0xa, 0x3, 0x8) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f00000002c0)=""/126, &(0x7f0000000200)=0x7e) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"62726964676530007a0100"}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000180)={'briave0\x00'}) 22:48:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:53 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8903, &(0x7f0000000180)="6263736630000000000000001100") 22:48:53 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/4\x00') open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x0) r3 = dup(r1) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000240)="6708a6ee3c452e79f915ab5de0fff2350f2c23c5e86851eb20a669234823c44b83496edcda8ccb90c255b51af38fd0969e9f2d74aee14f8b62d5c21e7ec07f8dd79837220dab7d271f9e84e0d496b5b99a2e320c17390ac7d0ba07c3305a85a58d20474f1a1f65f423178ab3738970d667fdebcb188e22ee720295d4e6a989665a9586b188c3f0c989f87fbb96daa732bdfc5644de2ec29c1fc63bc5cded4066eb1b9c0b28b2499e458acbd51392a367b229e5e0f3960ef50c9a3a9b63", 0xbd}], 0x1, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x400, 0x6043, 0x100000000, 0x0, 0x6ff, 0x0, 0x0, 0x8, 0x7}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) listxattr(0x0, &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x4e24}}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 22:48:53 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x781840, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0xc00) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334000000000002", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 22:48:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:53 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000003c0)="0f20c035100000000f22c0c4c1f87766baf80cb8aedf018fef66bafc0c66ed0f01ef8149000f00000036f30f2000c4c37962530782670fc75b39643e2e0f01cf66baf80cb86c5fbb8aef66bafc0c66b8e07166ef", 0x54}], 0x1, 0x0, &(0x7f0000000040), 0x600c424d7c543bd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)={0x1f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(&(0x7f0000000180), &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:53 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8983, &(0x7f0000000180)="6263736630000000000000001100") 22:48:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc008aeba, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xfffffffffffffff9) 22:48:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:53 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x5460, &(0x7f0000000180)="6263736630000000000000001100") 22:48:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a3112", 0x200002, 0x0) [ 1111.435378] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 1111.579384] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 22:48:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c06, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x8, 0x5, "860c008b01487fbb1a60566de4ffadf74fd6d520bc0a802587c4be9577cda515a5f8e30aef08c48485b476b1c941f48dd51b5764dd26a9acee3fa0486696557b", "5bb258d903d0de3c745acf6a303f90c62882de909ce8bbb3ede45edc8819a455", [0x2, 0x6]}) 22:48:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/205) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0xe, &(0x7f0000000080)=""/28, &(0x7f0000000040)=0x30f) 22:48:54 executing program 3: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x3, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r2 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000580)=0x3, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)="2d245b8800") r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x100000000, 0x6, 0x5, 0x0, 0xa6, 0x0, 0x9, 0x0, 0x81, 0x100000001, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r6, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) 22:48:54 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\f', 0x200002, 0x0) 22:48:54 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a0, &(0x7f0000000180)="6263736630000000000000001100") 22:48:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket(0x3, 0x3, 0x3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), 0x4) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0x0, 0x1ff, 0x0, 0x3, 0xffffffff, 0x98, 0x7, 0x8, 0x0, 0x1, 0x16, 0x9b, 0x3, 0x101, 0x9]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e24, @local}}, 0x5, 0x7fcb}, &(0x7f0000000100)=0x90) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:48:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:54 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10062102, &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000000), &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000180)=0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x40000, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) acct(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x1, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)=ANY=[], &(0x7f0000000280)) 22:48:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:54 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31ff", 0x200002, 0x0) 22:48:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 22:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) fchown(r0, r1, r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227c, 0xfffffffffffffffd) 22:48:54 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:55 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='$\x00', 0x3) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001500)='rose0\x00') r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c, 0x800) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10090, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@uid_gt={'uid>', r2}}, {@euid_gt={'euid>', r3}}, {@dont_appraise='dont_appraise'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@seclabel='seclabel'}]}}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0x1000, "88db71ce83855e1d3a2024af4de1b7ec44c493195f6bb2608f9a1b976cb90e69e15ce55f1bc2c6734937a289f293d2f7608b51fc7e7f036770aaf0ee1c99cca03df67befc41a94aaf632e425595edbb5d2e6370ea6b8fb171eff9309db6864a3bab98f70bf430923a2ae92c3a3ffde09b1b56b308d939d3dde5347a4657509ec038edf65bce87fe503a048ebbcfcdbdc32c61188948e859c6315aa1c3b0b3f106ac014edc9ed57da1ea57319029d14e3e02df086e3d8f59a62f5a8746c62b24e1ca04b5ee7b72d26d54d32d8c6ecaad3a9912e85a42593ba115b552054c84405a1adc6c9a69128bce412783cb28d913cf5adcbb304f865c43e7b0f891649548677d15bdb84ae0a61ad00914b4488bd8cf3fd001b8c020fc89151e03eae8b6c886feeb23d395a6545d2acbffdfa6109d1e1b45516f7b3ef619dd31fa67f21d2a86054be66d9eae5f0fc51c2643265dd935365156f546d657b7b74c4e467bb6a45973c85f1547488ebda028bf53103cc56278bb62aef2ebb234dcc2276aef01a0750f4be51f2778e99f9e6209f5393f719fc50ab36c115057a98822fae51b134b0168ae1c16c40b6a389f939fe40958beb7f229dad344f6b6f4102b29718b59399bc380f16534394a44f536d85f68f909a55aa94a0a0e73e5379c9242346f6fa97e178ff2154559834f74d9867ca6b129ee54a27bf6be4b972afc43e768f85b1624a5a53f5deef2cd2a7349147aa63f7337ec97cc29c6c11a6fceb31d695c1f8b0e05c63860ae7d84ed6bb8d0d87b5701aeb81f5ef527a9362312591801b82acc0070178dc0c9bbac72f50f9e1cd28d36db2165cab1b73bbc61dbc6bbdb2a7b1666fc43499f5b28aa09c9f2412c61fa7ae0a2b56e55d07d51785f599f8ae3f6dadb30debd2ecb6a1055af056150a80e87b93a1f13cd1f6defe43ead43d382034350f783f705155c0fbac7da8890d2d6607974e9988796757d5a31d021466a53845a50f935df03e730e1ed4c65596f7bf454e27699daaf18172f796f8d3fb007c9328340f50881fcc41f3c1b5e11f22d32d5df20194b0d9f2fb4aa26ad3730a7b7c5efa38f1adc2bed71722dd4014a36991903ae037cdd38a8ec74fa8fea95db114d3ca286379ca92e7f32fc3f7c33f95a1410fe108ac9da1eaaa2cdce1d6ccbb11c7b24b9c817a377874aa62430dadbea26dd2b47cd5725ff8433fd9102b21af4a3e0df1e15925d469c7ae08b0457034a46370e0c19b047b1cf17dded29d32a8179cbc689040c34da7c445f3945ab8104e620823e285db173fd87a96d537dc2948d05107cb26b6e6db50064e07a216b4879b25e793ddb7d13b7070620f447772fe441d40edfd025231d72f12331833fb60d05b39838bac61c1da404b7546b1ff0f3a0c795c14388a7a5818364c66f31978e4d46bd0668d9964c42270069354d2eab83fb46ed4667d7bf483a0ab68fef5fb9ffca76d41183200dacabaf6f5a73c25c9a051347b6178d9e234d59e8e3af707bf676ac84ab81d0bb1185309eebdd7761a4130365e44d299374294a64ce86aa15bef72b7803aede73cb220f1c9be0f09fcc1c8936c0144072cd487847322542d13bacf8e4d6bcbd154f8849d723e211401c7f6eba8735351d77e8b66880d4c949992acbb0ad4257fcd55c50e1706781850dae5307e3fa2478fd25b63fe0a4adb5f2cfd233ee27d0398bcc301af547d244ccfbedc4668576edb9482282eec257d299a029df5d219d8277127c07385e1af6dbb2d25392db1bcb1305656f62e2d92b12c484a52f337cd652d566f6d9a2829f02344bc26268946e16cab7d34fa5c693851c72ed62c3b2198f7980651a1439a0a335998abb42650d5a11f51edb4ed8b4d333dfb25fcd36f70da08d19e0ace203cceb8f3e816f910cd66f9722bc1eb34691cd5e11050401c3ba21507b0c765c89b93e01f7a3f12050a1af33495324fa043ddf99566f6900b57d4d231e1253728f73c1e4858df52bf0118f047dd07e06324e3d0a3894a5efd7eb35f6132431e1446e52f2d35424c9a293099d3bbd6a9e6ea0457baa3de37e58669e28785ad5588e8510d5649134c45b1a16c0972e3f8e1952d905ae0c18549ecba67205ad603c239922a4360437ade1e1a05817884d343b7919eb301516d893647068e321f77fde4b9f76f0138ce87d4b435f8862122c44ed7b72273f761f9b7437bf0f4a7f8a086783fc430295d1350ab2ab03a4d0213f644b6e4450c75019120166502ecc42797c68f5233af772c88a6276ec5b783b2f4a79f1e80827bbd333d6d8cc7fdaba3731e8aaa488dcb359fdc4d7e05a6c204c443012238ac3fedcfc410e8dcd2571940941174f7dfd073402c73616bd82df68f6205680075ea03d75421df05b47efaa455192ee75be4963f125aac499ce47a03b89caf67232a884c49226291cbdfa5a8b397c4bce7e564ba0eee56a9d9da6943b8df5bc215e5a13d363ede4794f8faa98c1839ce33135cc87720ef2da76a9c55e54d351786c24833e3291d88f19c231e9cc11cf2a398fc5c92aa04997dfad62ae1dc36517e3c674397b6e44c03466f930db4fd8bca663d8e3a6ca9dc1a24223b891535974a028584776c9e351bfc6fcf2469f012f6c82631e8760c94307f7554e010e1456b7ddc5ade169409eee074d63964c5440ac85d2adebaa1862367e4f53b4c61d684ae642c38e39e204841cd381edbacd75ffd148eef15fe9dc95ea54c7d903671cb4e414e48fe126c39f86ac54755ed7ffa86b76ad0c74ca0f0e9e7177936297f28771f3854190a73af65800ee4d817ef7a2934a23f7eb895e16b2382a148feba4df33c398d3fd07ce102d2a56100373a15d4e6b92e7e1ce627f71cdd792fa1842c31921027d952324cbbb081841283786320eb78ccb6e4f331d78728755764fb2a891f663f1930b1ee05e2273838254a9dc4ee08b0a029c845e5db9c246795bf101452f7f55ac680dfdc5db566cd7678112820a08af8e522085fb3006ed76a417f80fe6e3876a92b0b2e632f4c4f111a14f252918fd69cb62cb22f4c8d5cd7bda60480a1a5ceae487fc4ee5c34ff7c8a3497ff0f57e81deb225c3711ef0321b84d618e35a55418eb61f1f66bdccfc3e6e8f7d6e775b7c3caefeced116466d66ffab8b9f4d75d8f4a4c945c05a2237eb74a5d17fc85d31fb136b32ac30f0710c42e67f9f8b3285a8aecfbabb8941540dd8bc03469aceeaaa9aad79134abca01ad2518ab3bda0d84d064229b71f7a816fd68c270a46ad423ee17c6bf681e347aa7a2ec6d359a2f48afd3d77f3ac039134ce08e432e5595c3098c57499b0693fa3a2f3e0125478ee8bdc0408e67b55d35c9d36ddcca17e5886dea7c3243039ce4fc3b5a5c04c9a881d6bf2c7d50c28bca0eda7cdc91193c0f2726e159440b82a190567b36e94774239ffc9b453d008be8a224e392ba0d4fabc86ca2ff77726997c78db91c767bf51d38e7922c5b7bdf151781749277acb2e8496ad745d67bbd152f64c551b4fd09c1b1ab64c227762aaae03858e298af78e3b3b13189985203fa0366af894fdf23f367f204ec489fbbde70c142f5e80eb2c524e892482848cb860b2ccc0f7c68be5ae4a1149dd9899849fc33dc837b0327ae75ba4b3915a821273f7588fbc5be7547d25397d5a3403523f4d0d68facb352c42a1af6592183bef4603f1dc7d06d2512a40b5ffdab9c3ece0f0e16f830a363740fb5dd1e089657e262fa657d04a46917d5299bfeb7568614481d26d329bbad9bb2ae4654f3a72786f597fae31baa49eefe2d0908917c31cd3e544584e68a703c6985d73769a4954bf9b676db8815d3cf8aa5ca576545e8e2a8efad59a76f601826979b939a33e521949780e2cbed56def377ce0791268dd82a21b656e08b9abfed63dab150834ee851e4b9f988675dc06377a08dbe97ce8e2e9a65bee138fc0f16c32915db4bc0742bd150789b3d269d2716dffd24f80cb16f0203b484342c884ad18f26013f5f0844b5edd15ad89272fb091651db3927d8729c8c848099dd267e867e5ae4aa51fa525ccacf43d50eddb126c6aeed37c39c8020748774bf18cebc7c9d94a8769debf328ba52d23e2734d831504e15b0ad544a256a0ae7d8c7582f9be8041cebd02eb7358a5c6d58035d6f892e80142dbb736783db2838b16d537b5576a40f25776cfc7d566acb75722dfcaa133fedc7da5e1e669241f26d9e41ba06d80d5a022ae51d034bb1234ff037d75315ec5525fef4fb117411fb07fd7d04d5d0121314c71d2ea558a09d54af3abc88a917b1db6bf00c34767306d712262c057718ff282e951be8b7dc3ad65635f6a8ef8590ba61d7f69f64c7244d267007ff5cb578e20e3b163453b8b28ef5dd34af93b69c2cea40419d978580d2bc46232c93aea3df332a3f2126dc63a48c44188272c6f9a089c1bb9552b2ddf59b33c6436eeef6b9bdcec94d30f1f03319fc70d019771e41c09a1fcfab3555faec9cee246b66f736d7ecc9d32030c85d209aacc6718c45520fc5ff8ec5370fc01c2e7865e34f04d3211bb3844bab965dc4125eda5322404df3877b1376860d2eea82e2d9c81cd644a93d5984e497e55c85736a56058f63e116730244d6746dd1eba3e51ea708937dabf38bf6f490bb45f6fbaa0dde628f44e1067174293f2a0e9119bf94c013bc472764a7830fff89daa79dccf75cdd5de80ad785c9425e4b9bef7dcc923b8ab976dbf66f76812fb57b2b1ae7d607eedc05ba385dcd8b34444c4ee2410e60e43aea143b24fa961fedde921fbdc3ba5246726d61c4a4e0071560b3a30842984d12ba15b4930c0dedf00492c34aa54093e7036a2dd0cc02b4251cbc64cefff61bb77e4a044f0da1050ee86ce8a60576469f1e0f4a895658a0c9a5839e202a205537974c6122c95d080c1e9ecd553e14d186c76fa23c270cc06aae2b808efc6ffc98de39e6b0356549c43563c3b33328ddcc8499f362c38ecc6fadb4b40e535a227a340fcea88da044cd712e5a2d149ebb354ff11276661f2c412998715121b2ed8807b1de84c7def4b49d3c8dc3d3d3adda97a645cb3ac5026c271c62a4a404b7df87cd28dbd17a65ae3cd2c7d0e17e91afb76ad707e4887d37b2f830efb8e91a02a323e9deb56d2989f3870a6beb2611bfa5db21709b6e9df7ff05bf2535dbb97a750888497c801ade6b95aa4bf8c8280873910b53f7d4323a16749ac3a65bb975f63e81622485b4431bfaf01361b69347a2be8ba2e79222d8cb2e90143ab41925d2484e6baf33bb4555ea9c2193f11af6c05908f6747c3bfda8516510c42d0a8a449539ef6c18fcf384ab9b51a8748d3d587859b65b6bba43b1d151e81f991f14a47063c782f356298f48607a80dfa0748afa0f5c6ec4b005e99fa7c01063a28f576aa497c212b589063bf74ca443f23b7b8e2df1fa4eec239f1f1f678befa9f283d5ffcaafd1ab5ef19a87b8a9336899f6fad06db146e83699e0b8e577ea120e5aaaf6cefb7443c22dada23dcd1a785fe4aa945d08f598371a0d469e2bfee359e60a82a47f9af7789f9dd1b6811239a1844d8d518bdaccb6cde8623d8782819fe3690181d52689ad66305c70ca9437be2f2e9b4fed59c90191fd3bff7345f07d5cdde286390680016bebec54cf8cfb8c93340df24bb7481cf9f8f2deb9e103d40b74ec1404616c40906b9c0a5157150df5726606f1213e19afe8799b48c32b0b875dc86658617aa2b09a78575e65393d23eefab91f23bcfcac2d688b9bd51637c1ec1cd8ba76d1cfa3b7f5e5d4e2ea"}, &(0x7f0000001480)=0x1008) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000001580)) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000014c0)=r4, 0x4) mount(&(0x7f0000000000), &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r5, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) 22:48:55 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x4020940d, &(0x7f0000000180)="6263736630000000000000001100") 22:48:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:55 executing program 2: write$vnet(0xffffffffffffffff, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/125, 0x7d, 0x0, 0xfffffffffffffffd}}, 0x68) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0xc00000000010101d) ioctl$KVM_SET_CPUID(r0, 0xc0105512, &(0x7f00000002c0)={0x0, 0x80805513}) 22:48:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31ff", 0x200002, 0x0) 22:48:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000000100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rename(&(0x7f0000000600)='./file2\x00', &(0x7f0000000640)='./file1\x00') stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0xfb, 0xffffffffffffffc0}, {&(0x7f0000000100)="3115fcc5c17a09ea6d0a8ec8ce6d36053871aff8fef8d02509", 0x19, 0x40}], 0x800000, &(0x7f00000004c0)={[{@fmask={'fmask', 0x3d, 0x7fff}}, {@gid={'gid', 0x3d, r0}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@uid={'uid', 0x3d, r1}}, {@dmask={'dmask', 0x3d, 0x194000000000}}, {@errors_recover='errors=recover'}, {@errors_recover='errors=recover'}], [{@smackfshat={'smackfshat', 0x3d, 'vboxnet1{'}}]}) chmod(&(0x7f00000005c0)='./file1\x00', 0x8) [ 1112.661067] 9pnet: Insufficient options for proto=fd [ 1112.729286] tmpfs: No value for mount option '9p' 22:48:55 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0xc020660b, &(0x7f0000000180)="6263736630000000000000001100") 22:48:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:55 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000002c0)=0x7) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0xc0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x20000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x9, @ipv4={[], [], @remote}, 0x5}}, [0x7, 0x10000, 0x800, 0x80, 0x87, 0x2, 0x905b, 0x400, 0x7, 0x8ff, 0x20000000, 0x10000, 0x7fffffff, 0x4, 0x3f]}, &(0x7f0000000240)=0x100) r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000004c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x9}, 0x0, 0x1}, 0x80, &(0x7f0000000440), 0x11}, 0x0) [ 1112.785409] 9pnet: Insufficient options for proto=fd [ 1112.800152] tmpfs: No value for mount option '9p' 22:48:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:55 executing program 3: sched_setaffinity(0x0, 0xffffff95, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000180)) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000001c0)=""/173) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000640)=ANY=[]) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000, 0x0) accept$inet(r3, &(0x7f0000000300)={0x2, 0x0, @rand_addr}, &(0x7f0000000340)=0x10) getxattr(&(0x7f0000000140)='\x00', &(0x7f0000000280)=@random={'trusted.', 'nfs\x00'}, &(0x7f0000000380)=""/156, 0x9c) syz_mount_image$nfs(&(0x7f0000001240)='nfs\x00', &(0x7f0000002280)='./file0\x00', 0x97, 0x1, &(0x7f00000011c0)=[{&(0x7f0000001280), 0x0, 0x3}], 0x800, &(0x7f00000022c0)='/dev/input/event#\x00') 22:48:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200)=0xffffff19, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) perf_event_open(&(0x7f000000a200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58328166, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 22:48:55 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8940, &(0x7f0000000180)="6263736630000000000000001100") 22:48:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:55 executing program 2: msgrcv(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2d1cbf34, 0x0, 0xd2ccea0e865ccb8b) 22:48:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"76657482d302000000000000bd6800", 0x43732e5398416f1a}) 22:48:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31ff", 0x200002, 0x0) 22:48:55 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x894c, &(0x7f0000000180)="6263736630000000000000001100") 22:48:55 executing program 3: sched_setaffinity(0x0, 0xffffff95, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000180)) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000001c0)=""/173) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000640)=ANY=[]) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000, 0x0) accept$inet(r3, &(0x7f0000000300)={0x2, 0x0, @rand_addr}, &(0x7f0000000340)=0x10) getxattr(&(0x7f0000000140)='\x00', &(0x7f0000000280)=@random={'trusted.', 'nfs\x00'}, &(0x7f0000000380)=""/156, 0x9c) syz_mount_image$nfs(&(0x7f0000001240)='nfs\x00', &(0x7f0000002280)='./file0\x00', 0x97, 0x1, &(0x7f00000011c0)=[{&(0x7f0000001280), 0x0, 0x3}], 0x800, &(0x7f00000022c0)='/dev/input/event#\x00') 22:48:56 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31a0", 0x200002, 0x0) 22:48:56 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x5452, &(0x7f0000000180)="6263736630000000000000001100") 22:48:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r2, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0xfffffffffffffd77) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 22:48:56 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r6, 0x1004000000016) setsockopt(r4, 0x5, 0x1, &(0x7f0000000080)="33c8402c79e9ef5afce03a9236b911972c9e103b2f186a1438e84006cc8a86686fe1baec7e49960f0503cd44ab14e8289bdb1af912b65e1202c27ec5bf3f801726753638aa30d30cff1f3c86e51bfb1fdf4badd51876f1516352c25ab0b70529ee7bafba5a63411b5984f59187b6ab", 0x6f) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20}}, 0x1f, 0x6}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000280)={r7, 0x6, 0x8}, 0x8) 22:48:56 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a3106", 0x200002, 0x0) 22:48:56 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8902, &(0x7f0000000180)="6263736630000000000000001100") 22:48:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:56 executing program 3: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000440), 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f00000005c0)={0x0, 0x0, 0x1000, 0x35}) r0 = creat(&(0x7f0000000a80)='./bus\x00', 0x10) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x10, 0x5, 0x1000f4) r3 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYRESDEC=r0, @ANYRES16=0x0, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYRES32=r1]]) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x0) r5 = open(&(0x7f00000008c0)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000500)=0xffffffffffffffd4) write$P9_RWSTAT(r1, &(0x7f0000000280)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team_slave_0\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000580)=0xfffffffffffffff7, 0x4) io_submit(0x0, 0x0, &(0x7f0000001840)) listxattr(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)=""/135, 0x87) sendfile(r0, r5, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000740)={0x0, 0x7ff}) syz_open_dev$media(&(0x7f0000000880)='/dev/media#\x00', 0x155b6000000000, 0x80000) [ 1114.134304] overlayfs: unrecognized mount option "00000000000000000004" or missing value 22:48:56 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31ff", 0x200002, 0x0) [ 1114.170504] audit: type=1804 audit(5095867736.679:93): pid=23170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2274/bus" dev="sda1" ino=16587 res=1 22:48:56 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000080)=[0x8001], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0xffffffff) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x21024, 0x0) 22:48:56 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1114.280340] audit: type=1804 audit(5095867736.729:94): pid=23161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2274/bus" dev="sda1" ino=16587 res=1 22:48:56 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8901, &(0x7f0000000180)="6263736630000000000000001100") [ 1114.354541] overlayfs: unrecognized mount option "00000000000000000004" or missing value 22:48:56 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r6, 0x1004000000016) setsockopt(r4, 0x5, 0x1, &(0x7f0000000080)="33c8402c79e9ef5afce03a9236b911972c9e103b2f186a1438e84006cc8a86686fe1baec7e49960f0503cd44ab14e8289bdb1af912b65e1202c27ec5bf3f801726753638aa30d30cff1f3c86e51bfb1fdf4badd51876f1516352c25ab0b70529ee7bafba5a63411b5984f59187b6ab", 0x6f) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20}}, 0x1f, 0x6}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000280)={r7, 0x6, 0x8}, 0x8) [ 1114.426769] audit: type=1804 audit(5095867736.849:95): pid=23161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2274/bus" dev="sda1" ino=16587 res=1 22:48:57 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0xafe, 0x6, [0x3fb, 0x3ff, 0x1200000000, 0x4, 0x5, 0xffffffffffffd8ac]}, &(0x7f0000000140)=0x14) syz_open_pts(r0, 0x500) ioctl$RTC_AIE_ON(r0, 0x7001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) 22:48:57 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) [ 1114.551663] audit: type=1804 audit(5095867736.879:96): pid=23170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2274/bus" dev="sda1" ino=16587 res=1 22:48:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000240)={0xbd, 0x4}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f00000002c0), &(0x7f00000001c0)=0x68) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ip6gretap0\x00', 0x200020}) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000180)) ioctl$sock_ifreq(r1, 0x89b0, &(0x7f0000000700)={'eql\x00', @ifru_names='team_slave_0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000740)={{0x5, 0x0, 0x8, 0x0, 'syz1\x00', 0x2}, 0x1, [0x9, 0x6, 0x800, 0xaf7, 0x1, 0x8, 0x7, 0x622d, 0xcb, 0x99, 0x800, 0x1ff, 0x7ff, 0x3ff, 0x6, 0xd4a, 0x3, 0x7, 0x1, 0x1, 0x800, 0x5, 0x800, 0xffffffff, 0x95, 0xf0c, 0x8, 0xc09, 0x4, 0x10000, 0x8, 0x8, 0x6, 0x81, 0x48, 0x2, 0x5, 0x0, 0x7f, 0x9b3, 0x9, 0x401, 0x20, 0x3, 0x1, 0x7, 0x5, 0x100000001, 0x200, 0x6, 0x0, 0x8, 0x8000, 0x5, 0x2, 0xfffffffffffffff8, 0x9, 0x7fffffff, 0x81, 0x20, 0x3, 0x2, 0xcb, 0x2, 0x6, 0x6, 0x10000, 0x7, 0x2, 0xb8, 0x3, 0xb06a, 0xfff, 0x3, 0x7, 0x9, 0x9, 0x3, 0x6, 0x8000, 0x5, 0x4800000000000000, 0x2, 0x4, 0xb9, 0x1, 0x0, 0x76ad, 0x5, 0x5, 0x3d800, 0x9, 0x0, 0x99f, 0x101, 0x8, 0x200, 0xb1, 0xfffffffffffffffd, 0x1, 0x3ff, 0x3, 0x5, 0x3, 0xff01, 0x6, 0x8, 0x1, 0x5, 0x0, 0x93f, 0x0, 0x8, 0x1f, 0x5, 0x6, 0x3533, 0x100000001, 0x9, 0x800, 0xe93, 0x6, 0x9, 0x10001, 0x3, 0x6, 0x81, 0x8], {0x77359400}}) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f0000000380)={0x80, 0x20, 0x7, [], &(0x7f0000000340)=0x4}) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f00000000c0)={0x0, 0x103, 0x3, {0x5, 0x1, 0x1, 0xddef}}) 22:48:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) [ 1114.710085] audit: type=1804 audit(5095867736.909:97): pid=23170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2274/bus" dev="sda1" ino=16587 res=1 22:48:57 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8941, &(0x7f0000000180)="6263736630000000000000001100") 22:48:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x57, 0x7, 0x2, {0x8, 0x3002}, {0xfff, 0x4}, @period={0x5b, 0xffffffff00000001, 0x6, 0x625, 0x2, {0x80, 0xed, 0x2, 0x5}, 0x2, &(0x7f0000000100)=[0x0, 0x800]}}) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) syz_read_part_table(0x700000000000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000), 0x0, 0x1a0}]) r3 = msgget$private(0x0, 0x8) msgctl$IPC_RMID(r3, 0x0) [ 1114.765573] audit: type=1804 audit(5095867736.909:98): pid=23161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2274/bus" dev="sda1" ino=16587 res=1 22:48:57 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r6, 0x1004000000016) setsockopt(r4, 0x5, 0x1, &(0x7f0000000080)="33c8402c79e9ef5afce03a9236b911972c9e103b2f186a1438e84006cc8a86686fe1baec7e49960f0503cd44ab14e8289bdb1af912b65e1202c27ec5bf3f801726753638aa30d30cff1f3c86e51bfb1fdf4badd51876f1516352c25ab0b70529ee7bafba5a63411b5984f59187b6ab", 0x6f) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20}}, 0x1f, 0x6}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000280)={r7, 0x6, 0x8}, 0x8) 22:48:57 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:57 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r6, 0x1004000000016) setsockopt(r4, 0x5, 0x1, &(0x7f0000000080)="33c8402c79e9ef5afce03a9236b911972c9e103b2f186a1438e84006cc8a86686fe1baec7e49960f0503cd44ab14e8289bdb1af912b65e1202c27ec5bf3f801726753638aa30d30cff1f3c86e51bfb1fdf4badd51876f1516352c25ab0b70529ee7bafba5a63411b5984f59187b6ab", 0x6f) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20}}, 0x1f, 0x6}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000280)={r7, 0x6, 0x8}, 0x8) 22:48:57 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31ff", 0x200002, 0x0) 22:48:57 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8980, &(0x7f0000000180)="6263736630000000000000001100") 22:48:57 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x53) fcntl$setstatus(r0, 0x4, 0xc00) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x4e22}}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) fsync(r1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0xffffffffffff8000, 0x4) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000001c0)={0x0, "0ac4abf9b174676bf48955155ab5e7356e3da74dbb22b00fd40abfcef6590a72", 0x1, 0x1}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x4) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x3) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000240)={0x2, 0x1, 0x5, 0x5}) prctl$PR_SVE_GET_VL(0x33, 0x16f8c) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000280)) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r3, @dev={0xac, 0x14, 0x14, 0x1b}, @rand_addr=0x100}, 0xc) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000380)={0x100000001, 0x7}) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000003c0), &(0x7f0000000400)=0x4) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000440)="f2f08f0657710dc4edf632636b34ba946090a962e800b756f7d0c7c102e5375ca363023ad09ef8194652a3f3c6eac15729b3fb1fc489a767723c94e91ee4ee5427e5c3bc4fab7df61d220ee89b8ebe82a445e08ff593f12aab38692bb8b9b0f10e56450c95a2173ec15f59dd270ea702dcfadb3c9e1a5fa8981d8d75ada7a6f5dcd84c8ab535615a980247f33b33930e989400252eb8a59c850b3e3608f2d607197b061c9173189fa948", 0xaa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000500)={0x1, 'veth1_to_team\x00', 0x2}, 0x18) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000540)) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000580)={0x80000000, 0x1, 0x5, 0xfffffffffffffff7, 0x100000000, 0x8, 0x7}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x8, 0x6, 0x2, 0x4, 0x40, 0x3, 0x20, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x7, 0x7, 0x4, 0x9, 0x5}}, &(0x7f0000000680)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000006c0)={r4, 0x8}, 0x8) open$dir(&(0x7f0000000700)='./file0\x00', 0x400000, 0x10) setxattr$security_smack_entry(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='security.SMACK64IPOUT\x00', &(0x7f00000007c0)='veth1_to_team\x00', 0xe, 0x2) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) 22:48:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:58 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r6, 0x1004000000016) setsockopt(r4, 0x5, 0x1, &(0x7f0000000080)="33c8402c79e9ef5afce03a9236b911972c9e103b2f186a1438e84006cc8a86686fe1baec7e49960f0503cd44ab14e8289bdb1af912b65e1202c27ec5bf3f801726753638aa30d30cff1f3c86e51bfb1fdf4badd51876f1516352c25ab0b70529ee7bafba5a63411b5984f59187b6ab", 0x6f) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20}}, 0x1f, 0x6}, &(0x7f0000000100)=0x90) 22:48:58 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8982, &(0x7f0000000180)="6263736630000000000000001100") 22:48:58 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r6, 0x1004000000016) setsockopt(r4, 0x5, 0x1, &(0x7f0000000080)="33c8402c79e9ef5afce03a9236b911972c9e103b2f186a1438e84006cc8a86686fe1baec7e49960f0503cd44ab14e8289bdb1af912b65e1202c27ec5bf3f801726753638aa30d30cff1f3c86e51bfb1fdf4badd51876f1516352c25ab0b70529ee7bafba5a63411b5984f59187b6ab", 0x6f) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:48:58 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x82001, 0x0) ftruncate(r0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x5, 0x3, 'queue0\x00'}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x186, @time={0x77359400}, 0x0, {0xcbef}}) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/udp6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TCGETA(r1, 0x5405, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x7f, 0x8080) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) wait4(0x0, &(0x7f00000004c0), 0x4, &(0x7f0000000500)) fallocate(r0, 0x8, 0x0, 0x10000) syslog(0x9, 0x0, 0x0) 22:48:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x57, 0x7, 0x2, {0x8, 0x3002}, {0xfff, 0x4}, @period={0x5b, 0xffffffff00000001, 0x6, 0x625, 0x2, {0x80, 0xed, 0x2, 0x5}, 0x2, &(0x7f0000000100)=[0x0, 0x800]}}) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) syz_read_part_table(0x700000000000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000), 0x0, 0x1a0}]) r3 = msgget$private(0x0, 0x8) msgctl$IPC_RMID(r3, 0x0) 22:48:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31eb", 0x200002, 0x0) 22:48:58 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x8904, &(0x7f0000000180)="6263736630000000000000001100") [ 1116.081364] audit: type=1804 audit(5095867738.589:99): pid=23320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2277/bus" dev="sda1" ino=16580 res=1 22:48:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31ea", 0x200002, 0x0) 22:48:58 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1004000000016) setsockopt(r3, 0x5, 0x1, &(0x7f0000000080)="33c8402c79e9ef5afce03a9236b911972c9e103b2f186a1438e84006cc8a86686fe1baec7e49960f0503cd44ab14e8289bdb1af912b65e1202c27ec5bf3f801726753638aa30d30cff1f3c86e51bfb1fdf4badd51876f1516352c25ab0b70529ee7bafba5a63411b5984f59187b6ab", 0x6f) [ 1116.249792] audit: type=1800 audit(5095867738.599:100): pid=23320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="bus" dev="sda1" ino=16580 res=0 22:48:58 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffff}], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x123c1, 0x100) sendmsg$kcm(r2, &(0x7f00000011c0)={&(0x7f0000000100)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="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", 0x1000}], 0x1, &(0x7f0000001180), 0x0, 0x4000}, 0x20004000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm-control\x00', 0x10800, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x4]) 22:48:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:58 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0xc0189436, &(0x7f0000000180)="6263736630000000000000001100") [ 1116.356517] audit: type=1804 audit(5095867738.629:101): pid=23320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2277/bus" dev="sda1" ino=16580 res=1 [ 1116.506336] audit: type=1804 audit(5095867738.679:102): pid=23320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir876517110/syzkaller.FBnK2f/2277/bus" dev="sda1" ino=16580 res=1 22:48:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:48:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x100000001}) fcntl$getflags(r0, 0x40b) 22:48:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x57, 0x7, 0x2, {0x8, 0x3002}, {0xfff, 0x4}, @period={0x5b, 0xffffffff00000001, 0x6, 0x625, 0x2, {0x80, 0xed, 0x2, 0x5}, 0x2, &(0x7f0000000100)=[0x0, 0x800]}}) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) syz_read_part_table(0x700000000000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000), 0x0, 0x1a0}]) r3 = msgget$private(0x0, 0x8) msgctl$IPC_RMID(r3, 0x0) 22:48:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000080, 0x0, 0x1b], [0xc2]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$setown(r2, 0x8, r4) 22:48:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31f6", 0x200002, 0x0) 22:48:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:59 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="2563736630000000000000001100") [ 1117.082112] kvm [23379]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 22:48:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) [ 1117.129858] kvm [23379]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 22:48:59 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:48:59 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="7063736630000000000000001100") 22:48:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:48:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:00 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xf910, 0x2200) 22:49:00 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:49:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x57, 0x7, 0x2, {0x8, 0x3002}, {0xfff, 0x4}, @period={0x5b, 0xffffffff00000001, 0x6, 0x625, 0x2, {0x80, 0xed, 0x2, 0x5}, 0x2, &(0x7f0000000100)=[0x0, 0x800]}}) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) syz_read_part_table(0x700000000000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000), 0x0, 0x1a0}]) r3 = msgget$private(0x0, 0x8) msgctl$IPC_RMID(r3, 0x0) 22:49:00 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6225736630000000000000001100") 22:49:00 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000280), 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000001740)={'veth0_to_team\x00'}) recvmsg(r0, &(0x7f0000001640)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/62, 0x3e}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xe09, 0x400000) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000002c0)="0ad11c85cd54c53564d563cf788f9ea362c361f4651d412be65be2b544c7f91d689af2b276f0807b0bdfc8fc23f8e312d93d8d59c1677fac58f5271cdc453293a06bb136900d4cb25fa74bdc34d5c24e78723168d0e80d3151c60bc0f6e65b06050712e9cbeb1f1ded354fd0db418c1a3a5a96649b0dedb6aae3605ad2ae71110831fab52f7a1c695e243fbcbf63cd665434c20faecd4cc7b8d723e7dfead27aed038d72cac3d11faa16b113a8be1804d80d3713c22c4a46607489ae38162d64a2828f", 0xc3) 22:49:00 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:49:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200000, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x181000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x4, @local}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e23, 0xab, @local}, @in={0x2, 0x4e20, @multicast1}], 0x68) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB='filter'], 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)=r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000), 0x0) 22:49:01 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:49:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:01 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6270736630000000000000001100") [ 1118.675287] sysfs: Unknown parameter 'nfs' 22:49:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000400)={{0x0, 0x1}, 0x0, 0x8, 0x2, {0x10001}, 0x7f, 0x2}) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x85d3, 0x2, 0x7}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={r2, @in={{0x2, 0x4e22, @rand_addr=0x8}}, 0x7, 0x3, 0x3, 0x9, 0x280}, &(0x7f00000004c0)=0x47) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r3, 0x7fffffff}, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000003c0)={0x0, &(0x7f0000000300)}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000300)={0xc, 0x7, 0x3}) semget(0x3, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r4, 0x3c, 0x1, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7}}}, 0xa0) r5 = pkey_alloc(0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000540)=@v1={0x1000000, [{0x8, 0x6}]}, 0xc, 0x2) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000580), &(0x7f00000005c0)=0x6) pkey_free(r5) 22:49:01 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0xffffffffffff3e09, 0x6, 0x1, 0x1, 0x3, 0x8e, 0x8, 0x3ff, 0x7, 0x7, 0x401, 0x1bf4, 0x0, 0x6, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x7e7, @loopback, 0x7}}, 0x6da, 0x80000000, 0x6, 0x9, 0x7fff}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000380)={r4, 0xa700}, &(0x7f00000003c0)=0x8) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x48000, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000000c0)={0x29, @rand_addr=0x67, 0x4e20, 0x0, 'rr\x00', 0x8, 0xfffffffffffffff7, 0xb}, 0x2c) write(r0, &(0x7f0000000400)="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", 0x1000) ioctl$VT_RELDISP(r6, 0xb701) 22:49:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:01 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:49:01 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263636630000000000000001100") 22:49:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udplite\x00') ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x610000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000020000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:49:01 executing program 1: setitimer(0x2, &(0x7f00003f8000)={{}, {0x0, 0x7530}}, &(0x7f0000febfe0)) alarm(0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="66642f330096abb57b02c3fbf6473bbe2c5e47139359199f4f83000095e8e2363634a95c6fcd96e6121c4200e94413b847117ebffd1935a2a3c6bc174f72c546e19d8a46ab9eda8ac83f5e48523147cec03241579d34023d2bcb3ec223d4bf4a21ccc53e8f12819d44961f693961e6a28795b875b22e1924b152e75174dfb942b2a589b8e4c44b1f4cc43fe57e3f517f43c5ba56e2875b607272161ef411602ef1c21d24edc8208a2d3596") preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) 22:49:01 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263706630000000000000001100") 22:49:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769a]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:02 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) timer_create(0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000100)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="12000000de11e0a85704f5a75c525421532841978526e21d3ede0bd85066a5bb506cd68be15e67e204b3506d10ddf9c75191faee3bf58d5904453f28d2468dfac29b490d8419be63d0dbca0b7d39fd6df9ba40ebe88e276dd254eb7612d1a5413fd2076f920d74cae55e13218b7904603063667b2573355af341f8f3f34b46bb13ba8b012f246f19236406cbb9d7a63b995777e508f155fd2126055b1b8b2c5458f27958489d407a75f8d8df04ce2a908ab587ba700beb38d0228e7ee09bfcc82482cfdb8c999b11000000000000000000000000000000", @ANYRES16=r2, @ANYBLOB="00002cbd7000fbdbdf2503000000080001004e2300000800040001000000080002000a00000004000500080001004e230000040005000800040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x90}, 0x8000) 22:49:02 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31ff", 0x200002, 0x0) 22:49:02 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263256630000000000000001100") 22:49:04 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:49:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x2000000031, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r2, 0x80045439, &(0x7f0000000280)) 22:49:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:04 executing program 1: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@local, @dev, @remote}, 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x803, 0x3) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x4) 22:49:04 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263646630000000000000001100") 22:49:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 1122.177485] sctp: [Deprecated]: syz-executor1 (pid 23586) Use of int in maxseg socket option. [ 1122.177485] Use struct sctp_assoc_value instead 22:49:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769a0000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:04 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="62636c6630000000000000001100") 22:49:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000a, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000540)=0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x100000000000, 0x10) accept4(r1, &(0x7f0000000240)=@rc, &(0x7f0000000100)=0x80, 0x800) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x63fc, @local, 0x8001}, {0xa, 0x4e21, 0x8000, @local, 0x5}, r2, 0x8}}, 0x48) openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x3ff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote}}, 0x100000001, 0x101, 0x0, 0x6d82}, 0x98) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 22:49:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:07 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:49:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:07 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263756630000000000000001100") 22:49:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = fcntl$getown(r1, 0x9) fcntl$lock(r1, 0x27, &(0x7f0000000000)={0x1, 0x3, 0x80, 0x5, r2}) r3 = dup3(r1, r1, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x78, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180), 0xc) r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x400) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xeffffffffffffffc}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}}, 0x0) close(r4) close(r1) 22:49:07 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000a, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000540)=0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x100000000000, 0x10) accept4(r1, &(0x7f0000000240)=@rc, &(0x7f0000000100)=0x80, 0x800) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x63fc, @local, 0x8001}, {0xa, 0x4e21, 0x8000, @local, 0x5}, r2, 0x8}}, 0x48) openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x3ff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote}}, 0x100000001, 0x101, 0x0, 0x6d82}, 0x98) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 22:49:07 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31fe", 0x200002, 0x0) 22:49:07 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263236630000000000000001100") 22:49:07 executing program 3: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 22:49:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:08 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:10 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:49:10 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="62632b6630000000000000001100") 22:49:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) 22:49:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:10 executing program 1: personality(0x1bb2baf3005ac137) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) open_by_handle_at(r0, &(0x7f0000000080)={0xb, 0x8, "3384a0"}, 0x20001) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="f2cfc0338a4feb1c0a11646267ef185e50bb8c90f3d99664194b2a420eb2d52fd0747651394956ff4857001040a822778b59924e6fca1f331bead1bdeb6026601219e9a17c006279a1de8d8bf0f413e993221dcb48c32ae4afb12fe7a7d4201230a22f6dc97ba7534729fc7e6cd372a9449af60222b49c6a327fd9b5c21037ead7"], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x80802, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) 22:49:10 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x8000000939, 0x4) sendto$unix(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@file={0x1, './file0\x00'}, 0xe9) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xe51, 0x100) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000180)={0x40000000, 0x10f, "45ca258014f839ba398d914d38b98c30b93b42d56ece5baad57a11feb62d3c12", 0x2, 0x0, 0x1, 0x8, 0x5, 0x8001, 0x9, 0x6, [0x117b, 0x5e22, 0x6, 0x1]}) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 22:49:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700073797a31a0", 0x200002, 0x0) 22:49:10 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="62636f6630000000000000001100") 22:49:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0xffffffffffffff68) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 22:49:13 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 22:49:13 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x20000f, 0x0) 22:49:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:13 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263306630000000000000001100") 22:49:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0xe}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) 22:49:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000000014100018000000001a6cd525400404000000"], &(0x7f00000004c0)=""/77, 0x1a, 0x4d}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2502, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000240)=0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000005c0)={0xffffffffffffffff}, 0x106, 0x269644fe608e8913}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000640)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x5, @local, 0x7f}, r4}}, 0x30) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000680)={0x5, &(0x7f0000000700)=[{}, {}, {}, {}, {}]}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={r2, &(0x7f0000000b40)="f345be9b30a65541f6f2d61748c9fc3c0b05da99c05389490f51a1a91b91cde6f4cc368ebbdc63c4d63581a135ff3ac7330f2057b91cedd511f32be83c09dd934781"}, 0x7a) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x7, 0x9, 0x0, 0xb1, 0xa, 0xffffffffffffffff, 0x2}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000140)={{0x7, 0x1f}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x100, 0x40) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'filter\x00', 0x7f, "f769514a21978b817cc2ee83fbeccd5bbf44cf149e01e010965c2a2b08791a1f0e463ad1de6a1b441b8067d3dd8e0af4d880eb1f441abfd5ebda42d332b5fb8056739895c76fef0c7e6d87430307e10bbb9990d37efa93695a9139d299713a4286dc32a74ebc6031affc41488e9e25f46d3cf65e98662ba24b7a3f3160009c"}, &(0x7f0000000ac0)=0xa3) 22:49:13 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200006, 0x0) 22:49:14 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="62632e6630000000000000001100") 22:49:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000000014100018000000001a6cd525400404000000"], &(0x7f00000004c0)=""/77, 0x1a, 0x4d}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2502, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000240)=0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000005c0)={0xffffffffffffffff}, 0x106, 0x269644fe608e8913}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000640)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x5, @local, 0x7f}, r4}}, 0x30) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000680)={0x5, &(0x7f0000000700)=[{}, {}, {}, {}, {}]}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={r2, &(0x7f0000000b40)="f345be9b30a65541f6f2d61748c9fc3c0b05da99c05389490f51a1a91b91cde6f4cc368ebbdc63c4d63581a135ff3ac7330f2057b91cedd511f32be83c09dd934781"}, 0x7a) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x7, 0x9, 0x0, 0xb1, 0xa, 0xffffffffffffffff, 0x2}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000140)={{0x7, 0x1f}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x100, 0x40) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'filter\x00', 0x7f, "f769514a21978b817cc2ee83fbeccd5bbf44cf149e01e010965c2a2b08791a1f0e463ad1de6a1b441b8067d3dd8e0af4d880eb1f441abfd5ebda42d332b5fb8056739895c76fef0c7e6d87430307e10bbb9990d37efa93695a9139d299713a4286dc32a74ebc6031affc41488e9e25f46d3cf65e98662ba24b7a3f3160009c"}, &(0x7f0000000ac0)=0xa3) 22:49:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0)=0xffffffffffff4413, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$apparmor_exec(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000003c0)=""/61) 22:49:14 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200010, 0x0) [ 1131.517415] kasan: CONFIG_KASAN_INLINE enabled [ 1131.532040] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1131.580317] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1131.586555] CPU: 1 PID: 23761 Comm: syz-executor3 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1131.595111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1131.604463] RIP: 0010:kvm_pv_send_ipi+0x364/0xdd0 [ 1131.609292] Code: 45 84 ed 0f 84 da 07 00 00 e8 38 75 66 00 48 8d 4b 14 48 b8 00 00 00 00 00 fc ff df 48 89 ca 48 89 8d 70 fe ff ff 48 c1 ea 03 <0f> b6 14 02 48 89 c8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 f5 [ 1131.621589] kobject: 'loop5' (00000000d86e4fbb): kobject_uevent_env [ 1131.628243] RSP: 0018:ffff88017cf7eee0 EFLAGS: 00010203 [ 1131.628253] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000014 [ 1131.628258] RDX: 0000000000000002 RSI: ffffffff81193378 RDI: 0000000000000005 [ 1131.628263] RBP: ffff88017cf7f080 R08: ffff88017b2a01c0 R09: ffffed003b5e5b67 [ 1131.628269] R10: ffffed003b5e5b67 R11: ffff8801daf2db3b R12: ffff88017cf7f058 [ 1131.628274] R13: 0000000000000001 R14: 0000000000000000 R15: ffff88017cf7efd8 22:49:14 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)="6263786630000000000000001100") [ 1131.628288] FS: 00007f0b53fdc700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 1131.642773] kobject: 'loop5' (00000000d86e4fbb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1131.647313] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1131.647318] CR2: 000000002001d000 CR3: 00000001bb4a9000 CR4: 00000000001426e0 [ 1131.647326] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1131.647331] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1131.647340] Call Trace: [ 1131.658979] kobject: 'loop0' (000000002e55e1e0): kobject_uevent_env [ 1131.662034] ? graph_lock+0x270/0x270 [ 1131.662043] ? kvm_apic_set_irq+0x170/0x170 [ 1131.662056] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1131.662099] ? check_preemption_disabled+0x48/0x280 [ 1131.678250] kobject: 'loop0' (000000002e55e1e0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 1131.684856] ? __lock_is_held+0xb5/0x140 [ 1131.684867] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1131.684878] ? vmx_read_guest_seg_ar+0x21c/0x270 [ 1131.684894] kvm_emulate_hypercall+0x5e2/0xf20 [ 1131.684906] ? kvm_pv_clock_pairing+0x760/0x760 [ 1131.684917] ? graph_lock+0x270/0x270 [ 1131.684946] ? mark_held_locks+0x130/0x130 [ 1131.772253] kobject: 'loop4' (0000000093927352): kobject_uevent_env [ 1131.773563] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1131.778287] kobject: 'loop4' (0000000093927352): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1131.783029] ? check_preemption_disabled+0x48/0x280 [ 1131.783044] ? __lock_is_held+0xb5/0x140 [ 1131.783058] handle_vmcall+0x15/0x20 [ 1131.783078] ? handle_tpr_below_threshold+0x20/0x20 [ 1131.783140] vmx_handle_exit+0x338/0x4630 [ 1131.783154] ? graph_lock+0x270/0x270 [ 1131.819796] kobject: 'loop5' (00000000d86e4fbb): kobject_uevent_env [ 1131.821581] ? check_preemption_disabled+0x48/0x280 [ 1131.821598] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1131.821606] ? vmx_vcpu_run+0x3b21/0x5b70 [ 1131.821613] ? vmx_vcpu_run+0x3b15/0x5b70 [ 1131.821626] ? handle_vmfunc+0xa10/0xa10 [ 1131.825435] kobject: 'loop5' (00000000d86e4fbb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1131.830342] ? vmx_vcpu_run+0x3b21/0x5b70 [ 1131.830353] ? print_usage_bug+0xc0/0xc0 [ 1131.830365] ? vmx_vcpu_run+0x3b21/0x5b70 [ 1131.889098] ? vmx_vcpu_run+0x3b15/0x5b70 [ 1131.893224] ? vmx_vcpu_run+0x3b21/0x5b70 [ 1131.897349] ? vmx_vcpu_run+0x3b15/0x5b70 [ 1131.901476] ? vmx_vcpu_run+0x3b21/0x5b70 [ 1131.905602] ? vmx_vcpu_run+0x3b15/0x5b70 [ 1131.909728] ? vmx_vcpu_run+0x3b21/0x5b70 [ 1131.913856] ? vmx_vcpu_run+0x3b15/0x5b70 [ 1131.917985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1131.923506] ? __vmx_complete_interrupts+0x1ed/0x3d0 [ 1131.928594] ? vmx_vcpu_run+0x67f/0x5b70 [ 1131.932638] ? lock_acquire+0x1ed/0x520 [ 1131.936595] ? kvm_arch_vcpu_ioctl_run+0x3c99/0x72b0 [ 1131.941678] ? kvm_arch_vcpu_ioctl_run+0x3c2d/0x72b0 [ 1131.946774] ? lock_release+0xa10/0xa10 [ 1131.950743] ? trace_hardirqs_on+0xbd/0x310 [ 1131.955048] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1131.959266] ? check_preemption_disabled+0x48/0x280 [ 1131.964260] ? check_preemption_disabled+0x48/0x280 [ 1131.969277] kvm_arch_vcpu_ioctl_run+0x3e15/0x72b0 [ 1131.974187] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1131.979706] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 1131.983921] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1131.988920] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 1131.993743] ? __lock_acquire+0x62f/0x4c20 [ 1131.998013] ? futex_wait+0x5ec/0xa50 [ 1132.001810] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1132.006998] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 1132.012118] ? futex_wake+0x304/0x760 [ 1132.015903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1132.021432] ? check_preemption_disabled+0x48/0x280 [ 1132.026451] ? debug_smp_processor_id+0x1c/0x20 [ 1132.031101] ? perf_trace_lock+0x14d/0x7a0 [ 1132.035320] ? lock_is_held_type+0x210/0x210 [ 1132.039713] ? mark_held_locks+0x130/0x130 [ 1132.043933] kvm_vcpu_ioctl+0x5c8/0x1150 [ 1132.047972] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 1132.052191] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1132.057883] ? find_held_lock+0x36/0x1c0 [ 1132.061932] ? __fget+0x4aa/0x740 [ 1132.065368] ? check_preemption_disabled+0x48/0x280 [ 1132.070370] ? kasan_check_read+0x11/0x20 [ 1132.074498] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1132.079756] ? rcu_read_unlock_special+0x370/0x370 [ 1132.084674] ? __fget+0x4d1/0x740 [ 1132.088128] ? ksys_dup3+0x680/0x680 [ 1132.091825] ? __might_fault+0x12b/0x1e0 [ 1132.095884] ? lock_downgrade+0x900/0x900 [ 1132.100017] ? lock_release+0xa10/0xa10 [ 1132.103974] ? perf_trace_sched_process_exec+0x860/0x860 [ 1132.109406] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1132.115099] do_vfs_ioctl+0x1de/0x1790 [ 1132.119000] ? ioctl_preallocate+0x300/0x300 [ 1132.123388] ? __fget_light+0x2e9/0x430 [ 1132.127343] ? fget_raw+0x20/0x20 [ 1132.130777] ? _copy_to_user+0xc8/0x110 [ 1132.134735] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1132.140255] ? put_timespec64+0x10f/0x1b0 [ 1132.144385] ? nsecs_to_jiffies+0x30/0x30 [ 1132.148594] ? do_syscall_64+0x9a/0x820 [ 1132.152559] ? do_syscall_64+0x9a/0x820 [ 1132.156518] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1132.161088] ? security_file_ioctl+0x94/0xc0 [ 1132.165479] ksys_ioctl+0xa9/0xd0 [ 1132.168914] __x64_sys_ioctl+0x73/0xb0 [ 1132.172804] do_syscall_64+0x1b9/0x820 [ 1132.176678] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1132.182025] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1132.186944] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1132.191770] ? trace_hardirqs_on_caller+0x310/0x310 [ 1132.196769] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1132.201766] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1132.206766] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1132.211594] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1132.216766] RIP: 0033:0x457569 [ 1132.219950] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1132.238830] RSP: 002b:00007f0b53fdbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1132.246519] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1132.253772] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 1132.261020] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1132.268268] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0b53fdc6d4 [ 1132.275538] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 1132.282799] Modules linked in: [ 1132.287679] ---[ end trace 6c1ff2134f236659 ]--- [ 1132.292792] kobject: 'loop1' (0000000043e0e78e): kobject_uevent_env [ 1132.292896] kobject: 'kvm' (000000008e088678): kobject_uevent_env [ 1132.299206] kobject: 'loop1' (0000000043e0e78e): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1132.306946] kobject: 'kvm' (000000008e088678): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1132.315423] RIP: 0010:kvm_pv_send_ipi+0x364/0xdd0 [ 1132.329317] Code: 45 84 ed 0f 84 da 07 00 00 e8 38 75 66 00 48 8d 4b 14 48 b8 00 00 00 00 00 fc ff df 48 89 ca 48 89 8d 70 fe ff ff 48 c1 ea 03 <0f> b6 14 02 48 89 c8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 f5 [ 1132.348739] RSP: 0018:ffff88017cf7eee0 EFLAGS: 00010203 [ 1132.354186] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000014 [ 1132.361563] RDX: 0000000000000002 RSI: ffffffff81193378 RDI: 0000000000000005 [ 1132.368830] RBP: ffff88017cf7f080 R08: ffff88017b2a01c0 R09: ffffed003b5e5b67 [ 1132.376163] R10: ffffed003b5e5b67 R11: ffff8801daf2db3b R12: ffff88017cf7f058 [ 1132.383774] R13: 0000000000000001 R14: 0000000000000000 R15: ffff88017cf7efd8 [ 1132.391075] FS: 00007f0b53fdc700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 1132.399560] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1132.405538] CR2: 00007f71429b1000 CR3: 00000001bb4a9000 CR4: 00000000001426f0 [ 1132.412871] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1132.420156] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1132.427491] Kernel panic - not syncing: Fatal exception [ 1132.434107] Kernel Offset: disabled [ 1132.437739] Rebooting in 86400 seconds..