[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 39.304585] audit: type=1800 audit(1546105394.475:25): pid=7895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 39.340114] audit: type=1800 audit(1546105394.475:26): pid=7895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 39.369813] audit: type=1800 audit(1546105394.485:27): pid=7895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2018/12/29 17:43:25 fuzzer started 2018/12/29 17:43:27 dialing manager at 10.128.0.26:38039 2018/12/29 17:43:27 syscalls: 1 2018/12/29 17:43:27 code coverage: enabled 2018/12/29 17:43:27 comparison tracing: enabled 2018/12/29 17:43:27 setuid sandbox: enabled 2018/12/29 17:43:27 namespace sandbox: enabled 2018/12/29 17:43:27 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/29 17:43:27 fault injection: enabled 2018/12/29 17:43:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/29 17:43:27 net packet injection: enabled 2018/12/29 17:43:27 net device setup: enabled 17:46:27 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x800) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0xb, 0x29, 0xc, 0x19, 0x4, 0x5, 0x6, 0xd3, 0xffffffffffffffff}) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pread64(r0, &(0x7f0000000100)=""/128, 0x80, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x8001}) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000240)={0x3, 0x248, 0x1}) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="4836260bf22c1d90a3b758a69c752c81b70224e5a18c6b431cc708e9892bca61aee21a2546b89df5564792b5d9676132d1c711185c78179914847d238012a1bfc774b547c998143a75849b4f314b28ed05f58a18f1fa714aff8d601a", 0x5c, r3) prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000440)={{0x3, 0x6, 0x1000, 0x80000000, 'syz0\x00'}, 0x0, [0x7, 0x2, 0x8001, 0x0, 0x8, 0x5a2, 0x100000000, 0x200, 0x9, 0x7fff, 0x100000001, 0xeb8d, 0x1de5, 0x3, 0x6, 0x7fff, 0x8, 0x7, 0x2, 0x6, 0xff, 0x4, 0x1, 0x1000, 0x1, 0x7, 0x4, 0x100000001, 0x416, 0x81, 0x2, 0x3, 0x401, 0xfffffffffffffffc, 0x4, 0xffffffff00000000, 0x0, 0x1, 0x8001, 0x5, 0xff, 0x2, 0x8000, 0x2, 0x10000, 0x8, 0x27, 0x8, 0x3, 0x80000001, 0x9, 0x5, 0x100, 0xe8a, 0x8, 0x1000, 0x0, 0x28, 0x100000000, 0x5, 0x9, 0x0, 0x2, 0x3, 0x80000001, 0x36568a30, 0x8226, 0xf6b, 0x3, 0x6, 0x8, 0x100000000, 0x8, 0x5, 0x40, 0x0, 0x40000000000, 0x0, 0x950, 0xff, 0x5, 0x9e, 0x1, 0x6, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffb, 0x1, 0x1, 0x100000001, 0xffffffff, 0x9, 0x10001, 0x37, 0x100000001, 0x9, 0x7f, 0x357, 0x7ff, 0x0, 0x100000001, 0x9, 0x2, 0x5, 0x6, 0x8, 0x7, 0x0, 0xffffffff, 0x7, 0x0, 0x8, 0x9, 0x3, 0x5, 0x9072, 0x4, 0x9, 0x9, 0x7, 0x2e0, 0x0, 0x100000001, 0x8, 0x800, 0x80], {0x0, 0x1c9c380}}) r4 = syz_open_pts(r0, 0x880) setxattr$trusted_overlay_opaque(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='trusted.overlay.opaque\x00', &(0x7f00000009c0)='y\x00', 0x2, 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000a00)={0x8, 0x6}) getpeername$packet(r0, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a80)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000ac0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @mcast2, 0x6a, 0x2, 0x8, 0x500, 0x800, 0x8, r5}) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000b40)=0x1, 0x4) select(0x40, &(0x7f0000000b80)={0x7ff, 0x5, 0x7fffffff, 0x9, 0x1000, 0xa80, 0x7fffffff, 0x9000000}, &(0x7f0000000bc0)={0xfffffffffffffffb, 0x0, 0x100, 0xffffffff, 0xbca8, 0xe0a7, 0x7}, &(0x7f0000000c00)={0x3f, 0x800000000000, 0x2, 0x3, 0x0, 0x3, 0x6, 0x5}, &(0x7f0000000c40)) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000c80)) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000cc0)) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000d00)={0x10001}) write$P9_RREMOVE(r0, &(0x7f0000000d40)={0x7, 0x7b, 0x2}, 0x7) signalfd4(r1, &(0x7f0000000d80)={0x8}, 0x8, 0x800) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000dc0)={0x0, 0x0, 0x2080}) pkey_alloc(0x0, 0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000002f00)={&(0x7f0000002e40), 0xc, &(0x7f0000002ec0)={&(0x7f0000002e80)={0x34, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x2f6a, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4004000}, 0x8840) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002f40)={0x0, 0x8}, &(0x7f0000002f80)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002fc0)=@assoc_value={r6, 0x1}, &(0x7f0000003000)=0x8) 17:46:27 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0xffff, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x1000, "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"}, &(0x7f0000001080)=0x1008) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000010c0)={r1, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0x20}}, 0x8, 0x3, 0x200, 0x1cc4, 0x4c}, 0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001180)={r1, 0x2, 0xff}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000011c0)={r1, 0xba5, 0x100, 0x10001}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001200)={r1, 0x4, 0x10, 0x20, 0x1ff}, &(0x7f0000001240)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000012c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001280)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000001300)={0x7, 0x8, 0xfa00, {r3, 0x81}}, 0x10) syz_open_dev$sndtimer(&(0x7f0000001340)='/dev/snd/timer\x00', 0x0, 0x80) r4 = syz_open_dev$rtc(&(0x7f0000001380)='/dev/rtc#\x00', 0x1000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000013c0)=@assoc_value={r1, 0x216e}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001440)={r2, 0xba, "99209f640127c16b61477f6ca557a8031f5ccab95e2177b4caf9ff22cecf97f040706f2445c048c973cb32db493fc56372f99dc76f9435e42297c73737606d95ad0bc7012723ffdd47c5903e4a712497b0275eefcce3512fca5d955f4d08fb10291a212e3ff9300582de25e1bf353da3488b1b220cba1392a8ad369cbbd1dc01c57464b757f1eed805272943c173804e95bf8c15973790f294fb02ed7d212eb5e18396f6b6fd16e1ef416355dd5d6cc183189306c711420da0f8"}, &(0x7f0000001540)=0xc2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001580)={'team0\x00', 0x0}) bind$xdp(r0, &(0x7f00000015c0)={0x2c, 0x6, r6, 0x10, r0}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001600)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000001640)='wlan1[\x00'}, 0x30) tgkill(r7, r8, 0x11) r9 = syz_open_procfs(r8, &(0x7f00000016c0)='net/dev\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000001700)=[@in6={0xa, 0x4e21, 0x0, @mcast2, 0x5}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x10000, @loopback, 0x800}], 0x48) lsetxattr$security_evm(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='security.evm\x00', &(0x7f0000001800)=@md5={0x1, "ae93880638bcae236f7663220cfa6b22"}, 0x11, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000001840)=@assoc_id=r5, &(0x7f0000001880)=0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000018c0)=0x7f, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r9, 0x800442d4, &(0x7f0000001900)=0x1000000000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001940)={r5, 0xc}, &(0x7f0000001980)=0x8) r10 = semget(0x3, 0x0, 0x20) semctl$GETALL(r10, 0x0, 0xd, &(0x7f00000019c0)=""/4096) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000029c0)={0x1, 0x1ff, 0xb, 0x2, 0x2, 0x2, 0x2240000000, 0x3, r2}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000002a00)={r1, @in6={{0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x3, 0xe4, 0x20, 0x3}, &(0x7f0000002ac0)=0x98) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002b40)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x130, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, &(0x7f0000002b00), {[{{@ip={@local, @dev={0xac, 0x14, 0x14, 0x1e}, 0xff000000, 0xffffffff, 'ip6gretap0\x00', 'ip6_vti0\x00', {}, {0xff}, 0x0, 0x3}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xfd7a, 0x7, 0x9, 'snmp\x00', 0x7f}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x1e2f66901b2c3790, 0x42f2, 0x7f}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 17:46:28 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0x80) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x100001, 0x1000}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)={0xfffffffffffffffb, 0x1c, [0xfff, 0x2a277be7, 0x0, 0x27, 0x4, 0x400, 0x2]}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x1, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) keyctl$session_to_parent(0x12) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x380, 0x4) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/246) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) write$P9_RAUTH(r1, &(0x7f0000000340)={0x14, 0x67, 0x2, {0x80, 0x0, 0x3}}, 0x14) setxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@v1={0x2, "7c040b1b75"}, 0x6, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x9, 0x0, [{0x80000000, 0x6, 0x2, 0x80000000, 0x2, 0x5, 0x8}, {0xc0000007, 0x9efc, 0x1, 0x7ff, 0x5, 0x5f, 0x7}, {0xa, 0xc000000, 0x1, 0x0, 0x8001, 0x56, 0x1}, {0xe, 0x5, 0x6, 0x38, 0x10001, 0x4}, {0x0, 0x1392, 0x0, 0x8b, 0x9, 0x8, 0x6}, {0x0, 0x1f, 0x4, 0x6, 0xffffffff, 0x0, 0x8}, {0x80000019, 0x685, 0x1, 0x7, 0x8000, 0x8ff, 0x4}, {0xb, 0xfe, 0x2, 0x4, 0x5, 0x2, 0x1000}, {0x0, 0x80, 0x5, 0x9, 0xab82, 0xfffffffffffffeff, 0xff}]}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000005c0)={0x60003, 0x0, [0xfffffffffffffffc, 0xe122, 0x3, 0x1, 0x10000, 0x9, 0x2, 0x800]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'hsr0\x00', &(0x7f0000000640)=@ethtool_rxfh={0x47, 0x3, 0x1000, 0x1, 0x1, "869884", 0x62, [0x0, 0xff, 0x7f, 0x34c, 0xffffffff, 0x7, 0x3]}}) setxattr$security_smack_transmute(&(0x7f00000006c0)='./file0/../file0\x00', &(0x7f0000000700)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000740)='TRUE', 0x4, 0x1) pwritev(r2, &(0x7f0000002a40)=[{&(0x7f0000000780)="3e1680648db578a65e5fdb2ee0d1bc01e4b34e45bd374576b3dfd030a7f163c4edf63e241889ae231799ca69765e9a9682194962d99dd9a7906648f55ca4dd76bba106fd2fe3f71c891ec24a9e561d8387b852300ff58d46836d9bad0504bc28621f3c6d52f0b1c8ab9b8be4c75662eb4588f0c4edc03997a5ad3b2469ef724f5c174ec801afa2c6c4f51de859be6975821ec332b49776000d9021c8428a271986b3e1bc6042e72a64ef93f95a9c", 0xae}, {&(0x7f0000000840)="572b6b980192e432f7956545d9f902bc0ae2de7388c4125e8d624d89e63c5736bd588e47ea84c0a15bc0211fdea1d9faf1d36cc232f8c3fa81205f01c80bad7cf55166be25f8849f450e231fd59bb1eda5bbf7a130d5915218effe4f985a4c8761731c65ff7488237f9983db2751a64a7e4a27765550a65a80d65d9b82a3024a8c0c9c16799bded106f142d1c44aa4662c80a6b053445ff91bfb29bf7dc39659f3ee3141d9cb74e4753c6d45420d56753712db7c0704a215e52e2514b7f56edbf0c86cf34e9dd7667e3da2a07782c2a512bbf8a8c34dc8af4dc5826ba0d6d6a820ccaa", 0xe3}, {&(0x7f0000000940)="9ab1469bb1a315df5148ddbb206c5d474c394d2a9ba9d38c09984d49c4024e4d3d3945abcde6d1595cdd9ca38385ec0a2a9188b29de7399ced138ee61afee8d60fa9f2bcf45439d4b393a564df26e4bed401b7d04ba315f408c8477c921e070060f6b9ad143fe8bb178b99573819b92ce9d6ea4634af5efeb96803c96e3bdac23017ea9d1582cbfa22734c856dd385cc7425eccda30ec6b97683a516a70b4d8106fce226bdcec6cf27dc20a4fb94c9c5063eeee56dd5729b3b664645e4b96956bdcd83a1e8dd342c01adda587be6b9802ad4c0a31d3f0244f209c37dd012c17eb882e515d517777ce3651a14e0f6a172b47030e7b4013b0e04dbee759495826bdd2ef742222649169278ae1dfc8d759bb3b874903908c199670a9a0eca15f9a3cabad4fb30a065fcee28d5bb9cb4b316f9d8c42a732348bd9fe4ce609143bf83afd7cdac1b8d5a89f8056157e7c9a0ae9b05c7db16b2beaf56d156d819769de4cc65237f13d5ca2e7bbca903dcd40532644f89b308b18b999f6eb704f039ac9d5fe16b4f8b0ea861bac44ae13df600ed20be7a3826fbbf2331dfccdacc5858466ecfe60dec82b09fb3675712d8da04117b881c412785d9744b1c2d8663218d4e644c4c120543702388e1223de7148efaa9d6bc82f1813881b36321f7bd7a5b42a4a96d437f4591a88f7154ebf4256368d8395942b158bb7ac67071b62b59918044bb6173b9794be075305b9526e7d9e264f92a21019fe9df708566e05ed559ea8028f5e2d57c16170e9f1c758ad21a9cb8b0e9fa0fe796d4d8dff142aeeb518a7c771666cbeba50a62b2a0c60954908733fd9d4f18bc64313119d10cd567f33a60e1a0787f2b9210f7348d774577bde91d1990be29e662d4c7c9056e062a21426baafb5799da0ae8773b123a8adc43d62fe7930937c5ab967548aa64df25cd1097137b6e8c60d072b6d744ac01b0172d47259f31b00276b868fbe3e930e0da6407353631811041f000e57365a01d4e77244f9281c16441298c8cab9079c1d7bf129473d204bd7c5af5ffe88eca4247cf689077115246fe072c3587fcf641a66a64bb5f16107828e256e7146d4bf41f97bf32a1cf492c148747bb76404e8f3e97afe79b12fe36cbea8d4adde1c6185683be40cc1221d7c10821d21cec884c50d21e9dc6be1287637939f2f3d138505d06fbad5fcb6806f9aae65127345c8bc06eb62b3fbf7561d2f6a9e037ce994b02a7f3d471d98140c4f91a9242578c3e1a88a4f215c15e8ee351fd9c84a123b9411b1b2fd46f7be297aacd469ca37d4a60f3aefd94af97914ea49bd6a0922e80d368155eef91214b1027440caf5e229e95e3926ba5b3077b31f27512ffc0be36123eb491e93ee20daae05fb7ea649f4cbbad58909e1e906ac5fbeed76de8877aaff77d8ccc9acec4e0ad3ac2dab5e72289b59e4e9e639302e5b26f83475fd6fa5322f281fc879ceaec74ff846d778ed84383e40c45a612ba509d6969f95d55dd89e76d6c6a8c9337b87f4dae419a5c215bfa2d2c844c57b280507a75bd1011ebb4290c78e07717cd012ae9aba91e2bc9d0a2c25c211844b3e76edb42e74e1c366e2468e14c415f5e41437b0fc096a3f33682cfe8b647569758d3983607cd2aa7dbd3388dec24a8f563bb30eede328c7544be9231969f5a21ecfa5d6d0da5f80ed294f04b4cac6bfbc280bd6de275f922ba3449b5d76ebdb35b075bd183f4d6e088b2fd232ace996a4ff8bb7a8005ebdf787de8afe98218edf5221b71f27541e223ea94eb99d5e33c003a44983c4d0d548a460bf9fa59fa9f3696847f6edc65fe4fd1db3e804f6609bb4eae536d773fb05f5b5828b27e98dddaec5972e90e94dc4f67d3768d060a53e4dc2914fa721f2c9c9b7ce13f6e4a1092ad7f363d0bdda3f1c48ba43dd69256baac850172b452b85519e56c8ef0f040b05711fe19f4134a618fd4632b6a45593b2e2a518235dd5acd1e0c03f34b782b49cf8e59f187aefa77f4c39cfbd81f17a079a5b5238f197b7afa71ff4cfeab0c6e9dae24bf1782ea7b406bf2fdfea653ccd34c84a26931b87d89bf300bc20e3ef26c61f53b7cc1fcc9ae08bb8f58ae82ac75999e291033f0692ca412e4885d7dbb4c95401ca4bf2cfb94adbd1e6564b098c268b71470bfa2d6d2e7289b316732e09b11e42b6acde1bda0a4fa8a1ba40bc67ba334de907afae1e23c81f187ca97fc3060ad132bae52ef13ed4167958b42bd3aa443d7895b4f8aa8f771941e70d04fd2b397fd81ecce241a28487b0d332abdcc6f5aeb242e67598f132a08d0d878082930cd6148afa5da489be2f42adaddb4afdc7f76a7cd57ce469b190a3e2495f6a49723afd81366423b8a7690878231aa977dcff44da90af5a42047e8528ba0681aef63c6357bcea58672517763ccad3758485743ebe1538c3e9c8c0b42b28dc2a71533d2be9fa0dce56a0b726a2150826e7c228bdf70f77f9996bf03e5ef065645aca16b53b70ec4a2b991378d7dc138ec3b7472a91903ea8ec6435c788751aaf530765d0c7e9136c61d34d5062c2ab39e08f45a258d881506567b6948cf0012224c2628b47002addf06664f8af21a90b8abe1b2fe0b27cfd8c2d6c480828164d9ab96b8186b7e3a1e939147785a700a946bf0e40ad67714301422a276ac6ac0424cde3651237e3834cd93796eda94c6b67c9d45a1f80e0033714d608c07b5c90d22c68e0b841dbea1bd2920149108711fb99295cf04b002be1dcae5da9815de2acebadbd2f19ace80495e1d7aa8454dee1b611818edd1e78af2004267a37c054957614c563642e361a2c8f7509beebcedf99869b0196dbee9e95e57eb956a1f10c76daa3ad9e7ec4235919722fd8f80fcfbd03184cf310935a10590e39aec5ee610fb8bf59495435680c34202cc5324f779d2e08fc5fc1bf5f728f6e4451e96149343711b2156361ec2e6d417ca7c75acc175375ca5da2f52f1ebefad07ad6725f8c885722b06bb7d95e13c29301a44cd90c00678ba425122472fc2aeab3b0c1c78965bb2ec9318b92a9e3e468173e564772a6eb04c046074b5be1b4406d6c4266490c8f3f3e821ed74d8e3eccec4ef6d51f94fe95b0ec5b613524890e4e0db25b6b613829e29ca2a0798d7180555e24e84b9de0a394a29e1aa512ef6f2b16f7dbb7daac7bdc819826ce62b1d44582be1c9cd0919ad04897f7bac061ce591935410a9707c175ca9495f79e6da1c40029ddfbbbb5344ce8c0d8a1de422c365aa705fc105ac5274b77b8718695c90d245a73e53e66c4920d3e0e38b05f5908ffb392b4c91802fa1e285016a931734c78d13371e22e113a0efcdddc5ccc31e20c1224e2cc9ee6b697ce8e428796d6e409aa29a6b719e76169481c1f259c37adb0f7444eecc850af0096e561d35efd85ed91410d3bce83a029a6f3593e70e469496318b9fdedfb3f9e466db05490d5e968f7007178fd31ac3c0e4c43958656d339d9b040911bb68952d59475acaa201ef7546169bc1eafab359de4da90f8482c5982e2cba0a0188717ef77524c0088ab868ec1b001ea3d6befb8bd0cc7332d30e654da757d88e366ca646a89bc1982557b14ce6a678752c191ac61345547eeffb6ad057bb8eacee134fd56ba8978d681053c5d178d9f37d3affaa7cc97f0dd8951c9c088aaa1caf2c8275a9dadba1e34c7cf4d294fdaaedee8bcbe45955288254d75481e158fbc8ffe3245f75e8c9539f1cbdf27fb19920749f1dee740c145acd27ab9d25610533b96c144503f426179fd38946247e928125e600974c017a0e6f726d5781efdd3e71205c5509abb18abc4157a7c2fc83b9e34cd552cbb351bbc6bc88388c89badad54056c500628980b1012e5b0a82ccfdb9b775880a0976dd0d0beddd714dad7d136c847d8cf091f8672a0f599b6b5706e8e634b59068c6df4fdecd7ce4f4128bf8ab7063b4b842f7c37cb647f641339dfc23b998f02ca579007d6803f929169ef744225feb5d59d4d149ef8936c5c7f618f4fa26999e893fd88e0f427c4097bb97bd6b91a7e7c3650477e56a12a4582138abfd22b0f6c03276a18c9d421114069637eb45ca33716984f1b7103c349dca550c6d414398ab2ffd0f7c7ef82c040dd8f0263557d09ce69f7465fe8491aa26079a4fa04bf885b512d9fed6d7a4ad3363aae86a2b6435429b82a98c7a62027e2e3efe2221cdcad24cdf8f8471b167ed35cb30fecb382191556856f3a92bffd06e5701481fc4dd659025451d28908cbd06280e92bef9e2d4b7221bc1995988af1882a118649a37258e99b5af377b1f50eb4fc239ff9ec65d6fbfe6e40cb80ed54bdd70a9bc192675955e80c058b1a9c9ca566a1463932d95ee469304c4e423c9f8d692cc6e70e01f6c0076a994384d38750f6a1ee6a22941a8c4aa10611f1655b7228e3804dabad2ca521e3d42a0dbc5c77f5498e3481b18e4c2873316b73e2e215d4b309948236cd35548729ee923b0192a7715d8d101bc83c3e1f558eba93f0c836cf0b564a931023c7cefa9a041d6a87c442a7becdcd23207ab93d382929cbf2f8e41c053e78a19f0038be5762b0162529d730aeb2069ef09d10f360ad1db8c53baa40adf93efb900067c54af5eb93d839c053d46db7c381a6c699bba11b1a307c05b9339075147257a9db07798f9d074d7aac31625f367e64177acbb34029cc1a18dec50598c1af7f7736dc792e416a2a2710b469ad777c4ba8b4324af638140de751dd9713ba0dc240451726136367c541ebc006848497c591215eb3f361faac5fa86ad82792075418e0473aa0f01278642f046d27d4e8199157f763ed7e8811744c589c11c954dc5815c2d56357243bc368ef31cf4b6c2df7f3866e03ba5135111b46211d94a92065d35efa641fc781414d879caaea8e8a68f9302c17a81a69ff4203c1e5273bfa5eea4e88829d3aa74597531bd6c7bd00040bf8240800ecf94e10cb61a1e786b88c93b3b18aacbb3881175a7c632631eff8a0efed565548d23e7fec2fbed5636f0440e49ee755c8c71ebbfc97ba2d4f1b1f400b3f5c637ce97f9788de871d3f76ab22813a86acecdbf6dc60ee2aff571eba19e6d97013b18eac235e8ab2afdbce1e21bcfe1b58b8fd29d6e00ad285ebc9dbd5dda2179b9d795b9b9f326f7e2fe2c908d353c2a85e1e4c4984d0af139075a4e461249f6ec71d0435c17bc67dcce42f2c7283f092d53957bd8f31eb06228518a657ff64f0c05102ba76f1289f52c6c73b7859f564a0f3138b4dea4b99ef4a2677c4c455e638bb019ee924b9500c726e9306fc789f9d63f823c3c540315faf2bba5e216aa861eda0ea1989e90c1c4439f29e3335aab86e56db30d729ee25960e0b5e47a252d38a43d761ed9c86fe00ea92b4fd57ee298b79ed4da942ef402c9c4c7a1e5ada4eace313fa7539592d87c976a2bb55819d542a2e499f7d77aa406a1bdfaef35bd8871ca4c59fd9bb0fbed4051fc26d584d81d27081065e3446a267d9d2c8085bc4bea66d67651f54dd8594d34f5d3f2ee908258cfdee78dde2376d84cc237d9eb276fd115f2d924e9307ac815d9f65f988fe3db89f6ee332c96598517768cc0490cc8b354492ebf8c862ca3fcc7b62ccc6023cc2b10b75c064e3e825ff7bcbe00100ab8e53657c52ee083a6db265b4785eacda160c11099179adca55f6e46b00a101b040bfe58e951db7b4ee8fc1888ee43556901be8d5453a0437b050a1ed86efc989acfc4e7bd30e8b696d05c26779d424c7cb640cd82b1156fa2acecc95724818c", 0x1000}, {&(0x7f0000001940)="2d07ed99f06eac50cbb95719444363fc13cf6693183c1aaaacc327adb74f58ffb76f43036e41dcd5a4bae9469ae672128c61bab086fb3f26627b62a8c01be904febc1935af35c78ba2dc122e36aa2f521826e6ffcc59012abb0bc18689fae6b850ba8449d69fecf52c06a6ab9435dff8a1cf95d4d21835adda3277825118c43420ecf00d787455f92b17501ba937b302728d7b29448a7d1e416f046119ddc05107995a33dfccb79c2141a0e4d5a305f02890cc892fcab9241d47b9552d29b81d28ec67598ca3ce9f7774039f8cf3f72aaebb12a266e1cedf4c248dfe6efcd814488281c014fb01a46069e8a0344c78747d86", 0xf2}, {&(0x7f0000001a40)="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", 0x1000}], 0x5, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r3 = semget(0x3, 0x7, 0x2) semctl$IPC_RMID(r3, 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002ac0)={0x18, 0x0, 0x5, {0x8}}, 0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000002b00)=@sack_info={0x0, 0xfb9, 0x25f3}, &(0x7f0000002b40)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000002b80)={r4, 0xe8}, 0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000002bc0)={0x8, 0x59565955, 0x10001, 0xd9cf, 0x1, @discrete={0x0, 0x8}}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000002c00)={0x9, 0x7f}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000002c40)=0x2, 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000002c80)={0xced, 0x7, 0xac, 0x1, 0xfffffffffffffff9}) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000002cc0), 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002d40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000002e00)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x40004200}, 0xc, &(0x7f0000002dc0)={&(0x7f0000002d80)={0x1c, r5, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x10) syzkaller login: [ 233.087135] IPVS: ftp: loaded support on port[0] = 21 17:46:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101000, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200, 0x210001) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0x0, 0x1, 0x3, 0x1, 0x2}, 0xff, 0x9}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x3f8, 0x110, 0x0, 0x110, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, &(0x7f0000000100), {[{{@ip={@multicast2, @multicast1, 0xff000000, 0xffffff00, 'ip6erspan0\x00', 'irlan0\x00', {}, {}, 0x0, 0x1, 0x63}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x3, 0x5, 0x654c}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, 'team_slave_0\x00', 'bpq0\x00', {0xff}, {0xff}, 0x33, 0x1, 0x1}, 0x0, 0x1f0, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'ip6gretap0\x00', {0x7fff, 0x4, 0x17, 0x6302, 0x6, 0x1000, 0x7, 0x6, 0x58, 0x98}, 0xdd56}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x80, [0x0, 0x8001, 0x8, 0x4b4e, 0x100000000, 0xfffffffffffffb0f], 0xfff, 0x142d}, {0x7, [0x4a25081e, 0x12f, 0xffffffffffffffff, 0x20, 0x6, 0x1000], 0x5, 0xffffffffffff8000}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000005c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$SIOCRSACCEPT(r1, 0x89e3) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x20010, r1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0x80, 0x3, 0x7ff, 0x9, 0x0}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000006c0)={r4, 0x3, 0x10, 0x1, 0x3}, &(0x7f0000000700)=0x18) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000740)=0x9, &(0x7f0000000780)=0x4) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x6) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000007c0)={0x3, 0x0, [{}, {}, {}]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000840)) fcntl$setstatus(r1, 0x4, 0x4000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000880)={0x4b, 0x0, [], {0x0, @bt={0x1, 0x8, 0x0, 0x1, 0x7, 0x0, 0xfff, 0x7ff, 0xffffffffffff8001, 0x5, 0x9, 0x271a6e57, 0x7fff, 0x5, 0xa, 0x30}}}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000940)={0x4, 0xf, 0x4, 0x70000, {0x0, 0x2710}, {0x0, 0xc, 0x10001, 0x9, 0x5, 0x8, "d097a2ed"}, 0x8001, 0x1, @fd=r2, 0x4}) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000009c0)={0xffffffff80000000, 0x2, 0x1}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/cuse\x00', 0x2, 0x0) syncfs(r0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000a40)) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000a80)=0x4, 0x4) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000ac0)=0x4, 0x4) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000b40)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x24, r5, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000cc0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000c80)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000d00)={0x10, 0x30, 0xfa00, {&(0x7f0000000c40), 0x1, {0xa, 0x4e21, 0x7, @loopback, 0x101}, r6}}, 0x38) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000d40)={0x0, 0x0, {0x5, 0x1ff, 0xfffffffffffffff9, 0x8}}) [ 233.514188] IPVS: ftp: loaded support on port[0] = 21 17:46:28 executing program 4: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x20d, 0x2, 0x5, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1, 0xc6, "531c62d12f2166d8dc4c443c91dd2299c0d0d723bf62ecacae211e1e377d075036660375c008a0ccd515d331715984709fee7e3c52435f603444dd56405e15148ff8df7172b81e9a8a2a09981a5355667a34d9310073150a1dde9974d5678148f0793aae6d987fc539c8d94ca4381f908d22287af42faef433815f6b3bfa5fbfb6c311ec7aa6d0e9e8fae846bad866ebf35d281c86c85aaa0fe54716ebec5ce0fe000fd4eb3698fbbce7f72b3b8ff9ae6df7544dc50a73c85f9243dae5fe79be0dfaacb00568"}, &(0x7f0000000180)=0xce) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000200)) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000240)={0x3e, 0xffffffffadf0e76c, 0x3f}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280)=0x4, 0x4) prctl$PR_GET_SECCOMP(0x15) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000002c0)) syz_mount_image$nfs(&(0x7f0000000300)='nfs\x00', &(0x7f0000000340)='./file0\x00', 0x8000, 0x2, &(0x7f0000000480)=[{&(0x7f0000000380)="041ddbef88df63b9aa59a73e085866084727092c9cb4e8b58e60935b19afa64ffbecca8ee6aae2301cba9a8309da40a47ae60d8ca727fefbb17bde224bf04bd93c2f9e366a03cf9f4d9266f2d916d55ddc4753d756072b8739ec96c77165cb34057bb5f2", 0x64, 0x1}, {&(0x7f0000000400)="3c7f32ccb661769b88eff29a13bf114e3ca9fafb788c1ad64b2f5017b67b7c033d9b9f56ba1639d98e205f035d9dcb58415a4698949d432b8c951cff6d7ae5fe6f293869bee1766841411b2e3a8d7e8847b0f57d5dc1a9", 0x57, 0x75}], 0x1000000, &(0x7f00000004c0)='\x00') getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000500)={r2, 0x16, "eff5c78a376b8b7e92f6215f7c88ebfa1da66ae751e7"}, &(0x7f0000000540)=0x1e) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000580)={r1, 0x101}, &(0x7f00000005c0)=0x8) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000680)={0xffffffff7fffffff, 0xa, 0x4, 0x4, {r4, r5/1000+30000}, {0x4, 0x2, 0x4f, 0x6b55e0fa, 0x2, 0x3f, "ef79561f"}, 0xd9, 0x0, @planes=&(0x7f0000000640)={0x6, 0x200, @fd=r0}, 0x4}) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000700)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000740)={r6}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000780)={0x81, 0x1c, [0xc29, 0x22d, 0xfffffffffffffffd, 0xbe14, 0x1, 0x10000, 0x1]}) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000007c0)) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000800)={0xf, 0xb, 0xf, 0x5, 0x3, 0xfffffffffffffbff, 0x1, 0x13c, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001880)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x2, &(0x7f0000000840)=[{}, {}], &(0x7f0000000880)=""/4096}, &(0x7f0000001900)=0x78) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001940)={r3, 0x8}, &(0x7f0000001980)=0x8) r7 = syz_open_dev$audion(&(0x7f00000019c0)='/dev/audio#\x00', 0x7, 0x200000) mq_timedreceive(r7, &(0x7f0000001a00)=""/126, 0x7e, 0x7, 0x0) mq_timedreceive(r7, &(0x7f0000001a80)=""/90, 0x5a, 0x6, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000001b00)={'rose0\x00', {0x2, 0x4e24, @rand_addr=0x7fff}}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001b40)={0x0, 0x0}, &(0x7f0000001b80)=0xc) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000001bc0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r9}) 17:46:29 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) accept4$rose(r0, &(0x7f0000000040)=@short={0xb, @remote, @rose, 0x1, @rose}, &(0x7f0000000080)=0x1c, 0x800) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x9}) rt_sigpending(&(0x7f0000000100), 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0x8, "bf50ad93a75b49aae20af0b60847848044181182be0ec4491048d44db44069b305098b884dd89c09900671c1daf8c7d8d128176a47bc16e404c25155c4181486c2570acb33a73c017e3fb048daae9ad28e9c76efe725dd89d8970d68ac178205066f76e4645efef16ff9ad580fe810588356f54896265d5bee0048ba134bad1bdbeebb0b792819bf326db918551e4558cb534b932e7e08b1776174699a013f8d30419b32ab3a73987f46bfc3545cf57f13cdf25f8cfe21febdb00404493c5e1abad3fadf984460cb64683b591de877a42f9152f0121fddb41e518a38ff8475be71287fd3f3c79b0053f94004cbaa35317e3bd0aac9860a34d650c5b5abe2097e", 0xa8, 0x5, 0x6cf, 0x5, 0x80000001, 0x9, 0x101, 0x1}, r1}}, 0x128) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, "52f026adc15360f3"}, 0x9, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000400)={0x0, "d3ad20275153d6b607cc768f3d753d7458d8f02c1e35baae2d5c6b1e78a907c0", 0x7, 0x0, 0x3, 0xffff, 0x18, 0x3, 0xbf1c, 0x80000001}) setsockopt$inet_int(r2, 0x0, 0x3f, &(0x7f0000000480)=0x8000, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x50, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x9, 0x9, 0x7ddd, 0xffff, 0x1}) r3 = accept$unix(r0, &(0x7f0000000500), &(0x7f0000000580)=0x6e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000005c0)={0x0, r2, 0x1, 0x997, 0x6, 0x1}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000600)={[{0x10ea, 0x4, 0x81, 0x10200000000, 0x0, 0x8001, 0x7, 0x7, 0x8000, 0x9, 0x1, 0x1, 0x7f}, {0x8, 0x8000, 0x0, 0x1, 0x100000000, 0x4, 0x7000, 0x2, 0x100000001, 0xbe, 0x2, 0xfffffffffffff000, 0x8}, {0x80000001, 0x8, 0x7, 0x1000, 0x401, 0x4, 0x10001, 0x9, 0x9, 0xffffffff, 0x1000, 0x80, 0x3}], 0x23}) mknodat(r0, &(0x7f0000000680)='./file0\x00', 0x102, 0x1f) getsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f00000006c0)=""/4096, &(0x7f00000016c0)=0x1000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001700)=@req={0x179a64e0, 0x9, 0x6, 0x4}, 0x10) write$eventfd(r2, &(0x7f0000001740)=0x1ff, 0x8) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00000037c0)={0xf9a, 0x0, 0x6, 0x1000, &(0x7f0000001780)=""/4096, 0x27, &(0x7f0000002780)=""/39, 0x1000, &(0x7f00000027c0)=""/4096}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000003800)={0x8001007, 0x401, 0x3}) mount(&(0x7f0000003840)=@sg0='/dev/sg0\x00', &(0x7f0000003880)='./file0\x00', &(0x7f00000038c0)='btrfs\x00', 0x50000, &(0x7f0000003900)='security.ima\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000003940)=0x0) fcntl$lock(r2, 0x26, &(0x7f0000003980)={0x2, 0x7, 0x5, 0x5, r4}) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f00000039c0)={0x81, 0x6}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000003a00)={0x20000015}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000003a40)=0x100000000) write$P9_RLINK(r2, &(0x7f0000003a80)={0x7, 0x47, 0x2}, 0x7) [ 234.098524] IPVS: ftp: loaded support on port[0] = 21 [ 234.510816] IPVS: ftp: loaded support on port[0] = 21 [ 234.656627] IPVS: ftp: loaded support on port[0] = 21 [ 235.127884] IPVS: ftp: loaded support on port[0] = 21 [ 235.290710] chnl_net:caif_netlink_parms(): no params data found [ 235.848552] chnl_net:caif_netlink_parms(): no params data found [ 236.207665] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.230584] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.241540] device bridge_slave_0 entered promiscuous mode [ 236.324086] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.334807] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.354896] device bridge_slave_1 entered promiscuous mode [ 236.503151] chnl_net:caif_netlink_parms(): no params data found [ 236.759384] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.838249] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.861860] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.869277] device bridge_slave_0 entered promiscuous mode [ 236.901228] chnl_net:caif_netlink_parms(): no params data found [ 236.948222] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.971178] chnl_net:caif_netlink_parms(): no params data found [ 237.077027] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.090613] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.099631] device bridge_slave_1 entered promiscuous mode [ 237.500135] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.522809] team0: Port device team_slave_0 added [ 237.552871] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.559244] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.595309] device bridge_slave_0 entered promiscuous mode [ 237.622287] chnl_net:caif_netlink_parms(): no params data found [ 237.636476] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.676024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.702872] team0: Port device team_slave_1 added [ 237.742784] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.749239] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.777159] device bridge_slave_1 entered promiscuous mode [ 237.791102] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.799091] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.807458] device bridge_slave_0 entered promiscuous mode [ 237.836453] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.924434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.959991] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.993791] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.001212] device bridge_slave_1 entered promiscuous mode [ 238.063201] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.069704] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.094676] device bridge_slave_0 entered promiscuous mode [ 238.107867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.278026] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.293194] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.300618] device bridge_slave_1 entered promiscuous mode [ 238.317087] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.327172] team0: Port device team_slave_0 added [ 238.355093] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.368526] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.431936] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.439472] team0: Port device team_slave_1 added [ 238.490548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.560578] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.603557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.670584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.786592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.799483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.824061] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.931231] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.939305] team0: Port device team_slave_0 added [ 238.963986] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.993347] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.006979] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.029352] device bridge_slave_0 entered promiscuous mode [ 239.096564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.112642] team0: Port device team_slave_1 added [ 239.128863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.147767] team0: Port device team_slave_0 added [ 239.238642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.277122] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.291049] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.299789] device bridge_slave_1 entered promiscuous mode [ 239.337270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.363056] team0: Port device team_slave_1 added [ 239.386756] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.404200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.497583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.515260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.563742] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.571227] team0: Port device team_slave_0 added [ 239.649633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.764642] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.788838] team0: Port device team_slave_1 added [ 239.800426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.979217] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.993228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.009401] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.157956] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.194615] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.211331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.357974] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.451614] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.480696] team0: Port device team_slave_0 added [ 240.494365] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.608004] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.630392] team0: Port device team_slave_1 added [ 240.750912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.846241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.885640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.033576] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.214874] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.381033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.515511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.980446] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.146640] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.779144] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.142115] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.709509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.112106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.303760] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.585191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.793355] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.799610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.823281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.864364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.155276] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.167301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.183451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.392798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.439664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.460589] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.469395] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.494734] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.616881] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.628626] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.869956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.985832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.006389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.021052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.038862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.056882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.072676] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.079191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.101082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.123061] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.129306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.142342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.158132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.202011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.218307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.248278] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.254718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.289091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.449506] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.570065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.577190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.586651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.596755] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.603165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.630822] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.665178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.688774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.784309] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.790423] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.807099] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.831974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.839082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.859978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.892951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.900839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.922601] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.928960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.041222] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.058041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.068923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.162649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.189127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.220787] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.239024] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.382654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.389712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.402391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.410076] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.416500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.436281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.449370] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.458284] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.468131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.486071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.808630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.815964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.839889] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.848122] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.877176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.908387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.932550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.940252] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.946704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.973892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.983285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.995277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.016297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.025868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.040411] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.046851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.062263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.080377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.109528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.150145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.169225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.177476] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.183869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.429730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.436859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.462712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.477296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.509272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.529024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.542398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.550080] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.556498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.585074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.600935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.622880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.659279] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.665692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.673556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.684599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.701413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.710659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.735693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.753171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.762436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.775434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.788595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.838838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.866557] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.872980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.142986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.149870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.223092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.230162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.242427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.250132] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.256565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.286451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.310747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.329373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.339434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.372765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.380852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.403061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.412090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.432385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.440432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.732367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.739330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.768409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.792005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.799991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.834186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.841035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.862684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.951575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.958752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.014015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 253.020912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.038338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.066247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 253.108849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.133168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.320043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 253.327515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.337588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.355068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 253.381899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.389226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.452734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.511462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 253.518557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.545431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 253.564063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 253.571792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.579845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.612446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.620974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.643735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.907827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 253.932118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.951189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.002901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 254.014684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.032997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.041641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.087099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.104769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.151249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.159854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.186570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.210665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.244667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.265531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.293037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.678765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 254.697888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.708781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.741534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 254.760787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.776659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 254.792806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.800490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.836668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.859658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.867929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.876122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.248416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 255.262870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.270629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.317351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 255.330182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.367493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.386031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 255.418481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.441136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.900741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 255.922024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.929801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.237876] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.419034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.885340] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.374558] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.427833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.481634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.549223] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.996127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.091839] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 17:46:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r3 = getpgid(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, r3, 0x7fffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) memfd_create(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="03177f454c46060507000700000000000000020000000d0000007b0300000000000040000000001000008f02000000000000160000003f00380001000900ff03010002000000094baa0614256024989fb0daa1e1dc3a7d03463851928c68c9ffe59594233c4bef7f70046e4111b2d3b988770d0c8a195b53"], 0x78) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:46:54 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) [ 259.327018] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:46:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:46:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) [ 259.685705] 8021q: adding VLAN 0 to HW filter on device batadv0 17:46:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) [ 259.842190] QAT: Invalid ioctl [ 259.856074] QAT: Invalid ioctl [ 259.889699] QAT: Invalid ioctl [ 259.908928] QAT: Invalid ioctl [ 259.944797] QAT: Invalid ioctl [ 259.977167] QAT: Invalid ioctl [ 259.992218] QAT: Invalid ioctl [ 260.015700] QAT: Invalid ioctl 17:46:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) [ 260.071626] 8021q: adding VLAN 0 to HW filter on device batadv0 17:46:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x1e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e20, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty, 0x6}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 17:46:55 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 17:46:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) [ 260.452032] 8021q: adding VLAN 0 to HW filter on device batadv0 17:46:56 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$P9_RSTAT(r1, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 17:46:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:56 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='system.posix_acl_access\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="02000000010000000000000004000200000000001000000000008000000000"], 0x1, 0x0) 17:46:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/53, 0x35}], 0x1}}], 0x1, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKDIR(r2, 0x0, 0x0) shutdown(r2, 0x0) 17:46:56 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) 17:46:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x20, 0x0, 0x2, 0x0, 0x0]}, 0xe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000080)={0xf4, 0x0, 0x3, {0x77359400}}) 17:46:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x20000004, 0x0, 0x0) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x10001, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000000c0)) sendto$inet6(r2, &(0x7f0000000000)="fe", 0x1, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xab11, 0x0) [ 261.273743] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:46:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) [ 261.331857] hrtimer: interrupt took 41866 ns 17:46:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x6100, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) flock(r0, 0x1) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup(0xffffffffffffffff) pipe(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syncfs(r2) stat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.FinderInfo\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr\x00') setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) accept(r3, &(0x7f0000000300)=@sco, &(0x7f00000001c0)=0x6c) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:46:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) unlink(&(0x7f0000000300)='./file1\x00') lstat(&(0x7f0000000380)='./file1\x00', 0x0) 17:46:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000100082) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x3, "7918a3c1ab5cbae6"}) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x377) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0xa1806) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) r2 = dup2(r1, r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 17:46:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x20, 0x0, 0x2, 0x0, 0x0]}, 0xe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000080)={0xf4, 0x0, 0x3, {0x77359400}}) 17:46:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:56 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) socket$netlink(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @loopback}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0xa198) 17:46:57 executing program 2: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xffffff25) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, 0x0, 0x0) 17:46:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000100082) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x3, "7918a3c1ab5cbae6"}) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x377) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0xa1806) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 17:46:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:46:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:57 executing program 3: 17:46:57 executing program 5: 17:46:57 executing program 0: 17:46:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:57 executing program 5: 17:46:57 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0xffffffffffffffff, 0x0) 17:46:58 executing program 5: 17:46:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:58 executing program 4: 17:46:58 executing program 0: 17:46:58 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:58 executing program 2: 17:46:58 executing program 0: 17:46:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:46:58 executing program 5: 17:46:58 executing program 4: 17:46:58 executing program 2: 17:46:58 executing program 0: 17:46:58 executing program 5: 17:46:58 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:46:58 executing program 4: 17:46:58 executing program 2: 17:46:58 executing program 0: 17:46:58 executing program 5: 17:46:58 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:46:58 executing program 4: 17:46:58 executing program 2: 17:46:58 executing program 5: 17:46:58 executing program 2: 17:46:58 executing program 0: 17:46:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:58 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:58 executing program 4: 17:46:58 executing program 0: 17:46:58 executing program 2: 17:46:58 executing program 5: 17:46:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:58 executing program 4: 17:46:59 executing program 0: 17:46:59 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:59 executing program 2: 17:46:59 executing program 5: 17:46:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:59 executing program 4: 17:46:59 executing program 0: 17:46:59 executing program 2: 17:46:59 executing program 5: 17:46:59 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:59 executing program 4: 17:46:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:59 executing program 5: 17:46:59 executing program 0: 17:46:59 executing program 4: 17:46:59 executing program 2: 17:46:59 executing program 0: 17:46:59 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:59 executing program 5: 17:46:59 executing program 4: 17:46:59 executing program 2: 17:46:59 executing program 0: 17:46:59 executing program 5: 17:46:59 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:59 executing program 2: 17:46:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:46:59 executing program 0: 17:46:59 executing program 4: 17:46:59 executing program 2: 17:46:59 executing program 5: 17:46:59 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:46:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:00 executing program 0: 17:47:00 executing program 4: r0 = socket$inet(0x10, 0x4000000003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:47:00 executing program 2: 17:47:00 executing program 5: 17:47:00 executing program 5: 17:47:00 executing program 2: 17:47:00 executing program 0: 17:47:00 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) [ 264.993633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 17:47:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:00 executing program 0: 17:47:00 executing program 5: 17:47:00 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:00 executing program 4: 17:47:00 executing program 2: 17:47:00 executing program 0: 17:47:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:00 executing program 4: 17:47:00 executing program 5: 17:47:00 executing program 2: 17:47:00 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:00 executing program 0: 17:47:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:00 executing program 4: 17:47:00 executing program 5: 17:47:00 executing program 2: 17:47:00 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:00 executing program 0: 17:47:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:00 executing program 4: 17:47:00 executing program 2: 17:47:00 executing program 5: 17:47:00 executing program 0: 17:47:01 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="8adca89a8d", 0x5, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:47:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x0, 0x3, 0x9, 0x2, 0x1}, 0x800, 0x400}) 17:47:01 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 17:47:01 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x3) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)=ANY=[], 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgrp(0x0) r1 = getpid() futimesat(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x90\xa4\'\xce\x0fb\xa2T\xc0`\x8f\xdc\xfe\x94\x85\x00\x13\xad\xc9t\xc5Y\xda7\xd9\x19\x88\x8eT\xfbS\x1dW\xf7\x11\xc7~\xe0\x1d]\fw\xfc\v\x16\xf2 \xbb\xd1O\b\xdfh\x01\xe2\x82\x9c?\x88)\xc2bN3\x14\xcd\x15t\xc1G\xb4\xf9Ge\xb6\xce\x0fq\xe5\xcf\x17t2LF\x9e\xa0e\xba\xce]]\x93\x0e\x18\xe9\xc47\xeazu\xb6\xfd\x8c\xb1\x1f:\xd6:\xcb\xec\xe73\x9eqc\xd5\x1bB\x89}U\xc2\xed\x98\x11}0\xe0c\x8e\xf6\xbf\x8a\xda~\x04]d\xe5\x90\x88\x9bO\xfc\x025\xb3\x8e\xae]d\x9a\x9c\n4\x8e1\xf6\xca\x81bB\x99\xfb\xec\xe24\xd6\x18\f4\xf6b\xa8Z\xb9\x84\xc9\xfa\xac\xfa\xd9Q\xe4\x950x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) [ 266.066721] *** Guest State *** 17:47:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000280)="c578926d75d1a1c3ea4106b4d66e12e3d57c16c03c0f026443d1095f31af9bc1d26cf63921d73a6d107cea54f1313a73766a58c70b19965a0047c9225f58553cca8063a2e8b7b89e4263c567b2cc01aa83ca", 0x52, 0x8000, 0x0, 0x0) mlockall(0x7) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect(r1, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x4) close(r1) 17:47:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x77359400}, {r2, r3+10000000}}, &(0x7f0000000140)) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_unlink(&(0x7f00000012c0)='}-:em1+\xabwlan0\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002700)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000002800)=0xe8) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0xea, 0x2, &(0x7f0000000280)="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", {0x3, 0x9, 0x59565955, 0x6, 0x9, 0x0, 0xe, 0x1000}}) 17:47:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) [ 266.089149] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 266.125995] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 266.208366] CR3 = 0x0000000000000000 [ 266.227467] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 266.257504] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 266.269628] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 266.284179] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 17:47:01 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) [ 266.315358] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 266.329848] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 17:47:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x77359400}, {r2, r3+10000000}}, &(0x7f0000000140)) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_unlink(&(0x7f00000012c0)='}-:em1+\xabwlan0\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002700)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000002800)=0xe8) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0xea, 0x2, &(0x7f0000000280)="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", {0x3, 0x9, 0x59565955, 0x6, 0x9, 0x0, 0xe, 0x1000}}) [ 266.386206] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 266.432743] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 266.451903] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 266.510379] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 266.528614] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 266.606251] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 266.625785] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 266.640717] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 266.647921] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 266.655948] Interruptibility = 00000000 ActivityState = 00000000 [ 266.662313] *** Host State *** [ 266.665514] RIP = 0xffffffff811fd350 RSP = 0xffff88805497f3f0 [ 266.671481] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 266.678518] FSBase=00007f7c685ba700 GSBase=ffff8880ae700000 TRBase=fffffe0000033000 [ 266.686399] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 266.692401] CR0=0000000080050033 CR3=0000000097999000 CR4=00000000001426e0 [ 266.699413] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 266.706144] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 266.712243] *** Control State *** [ 266.715694] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 266.722464] EntryControls=0000d1ff ExitControls=002fefff [ 266.727947] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 266.734916] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 266.741582] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 266.748227] reason=80000021 qualification=0000000000000000 [ 266.754613] IDTVectoring: info=00000000 errcode=00000000 [ 266.760085] TSC Offset = 0xffffff6f6b4c5c60 [ 266.764464] EPT pointer = 0x000000008813901e 17:47:02 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x420080, 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='security.ima\x00', &(0x7f0000000380)='\x00/\xb4\xe5\x87\x8d\x1b\xbdz3\x88.\x01G\xdf\x80\xe9[\x1e;\x80\xc01I\x8984\xfd\x8awj\x0f\xcb1\x03~\xc3\x8d\x83\xa7 \xb0\x85\xa5\x12ue?Ww\r\xd3\x836\xc7\xb5\xc6\xe9\bs\x88\xf5\xb6\x8b602\xec\xb8\x16iX\xf8>-\ty', 0x4d, 0x0) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="757365722e00c60d2b5e51ba6ab02ee805a85d8911960514f175f93f8f8315894ac8428001d15b32d3fece63e8a703d4088d52e04c94d4293aa878ffb82545ca0df41c9c9147c163259f8909681693348131e13eca6da12e681f145fd828a69c6dfdd5"], &(0x7f0000000140)=""/5, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x400) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x2, 0x3f}]}, 0xc, 0x1) 17:47:02 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x3) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)=ANY=[], 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgrp(0x0) r1 = getpid() futimesat(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x90\xa4\'\xce\x0fb\xa2T\xc0`\x8f\xdc\xfe\x94\x85\x00\x13\xad\xc9t\xc5Y\xda7\xd9\x19\x88\x8eT\xfbS\x1dW\xf7\x11\xc7~\xe0\x1d]\fw\xfc\v\x16\xf2 \xbb\xd1O\b\xdfh\x01\xe2\x82\x9c?\x88)\xc2bN3\x14\xcd\x15t\xc1G\xb4\xf9Ge\xb6\xce\x0fq\xe5\xcf\x17t2LF\x9e\xa0e\xba\xce]]\x93\x0e\x18\xe9\xc47\xeazu\xb6\xfd\x8c\xb1\x1f:\xd6:\xcb\xec\xe73\x9eqc\xd5\x1bB\x89}U\xc2\xed\x98\x11}0\xe0c\x8e\xf6\xbf\x8a\xda~\x04]d\xe5\x90\x88\x9bO\xfc\x025\xb3\x8e\xae]d\x9a\x9c\n4\x8e1\xf6\xca\x81bB\x99\xfb\xec\xe24\xd6\x18\f4\xf6b\xa8Z\xb9\x84\xc9\xfa\xac\xfa\xd9Q\xe4\x950xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:47:02 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:02 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x28931, r1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 17:47:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:02 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:02 executing program 5: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffd6ff86dd60d8652b0006871c288400000087fc006d8a162c9c647d857e114206a500000000000000aafe8000000000000000000000000000aa00000000389600c265", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000002c0)) 17:47:02 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000009912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x10000000000402) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000110000"], 0x18) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000000000000000000d000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) 17:47:02 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80, 0x0) renameat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000300), 0x0) write$FUSE_INIT(r4, &(0x7f0000000080)={0x50, 0xfffffffffffffffe}, 0x50) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x44, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) splice(r4, &(0x7f0000000000), r2, 0x0, 0x5, 0x0) 17:47:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:02 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:02 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x6, 0x200000) fsync(r0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) bind$nfc_llcp(r1, &(0x7f0000000240)={0x27, 0x1, 0x1, 0x0, 0x22b0, 0xffffffffffffff00, "e5991bada361c0904d4795340ee413ec0a32f95b2caab113f4f3c65aa2f43628823615ddfb60f89fdbbb9feebc35b86c4747565e65fc74ad0878928f725f8f", 0x25}, 0x60) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') getsockname$unix(r2, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000000)="88dd6ff2d95469d1579727cc5bf72c08ab1d253cbe955f3ed3f2ff18c77baaea00c6f5173b41876b664f21f8dd8a7714aa88eef0d3d0a5a2dfd6084b928b8ef0f005c3c8189813b95c5c97f6b90fa810ab50b5409575eee0f2db2c8a475168f1ef9c1e2a7daa356c2c775e5354da28083029180f69ef343ea571"}, 0x10) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) 17:47:02 executing program 4: r0 = semget$private(0x0, 0x6, 0x210) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000740)=@nat={'nat\x00', 0x19, 0x3, 0x6f, [0x200003c0, 0x0, 0x0, 0x20000500, 0x20000768], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], @ANYRES16=r1, @ANYRESHEX=r1, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESDEC=r0], @ANYPTR], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRES64=r1, @ANYRESHEX=r0, @ANYPTR64, @ANYRESOCT=r1, @ANYRES64=r0, @ANYRES64=r1], @ANYRES32=r0, @ANYRES64=r1, @ANYBLOB="d182b0c9df6d09aa47fb82de2ad385e167b7e0b9ca03998111ce08bdf22eb8a4c8f5d862ee", @ANYRES16=r0], @ANYRES32=r0, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES16=r1, @ANYBLOB="3b8081425df6f422124bc1e35d99d58a84c129bfa839382d28d58efa0a2b954fb34a882a78d52225cfe6ba4221f3a5198b699b6772b470547e7a9d84c0e90174139c19cbf601dabaa24f9911ef52742e02e8b3ae6387b4bdebcb6243aad46a14c0c4fbf215f5c9fad7980e0717f33720a7fcd8aeb938a6369d447af84fb13a6ac0f07c511933464f6fb14101bb5b9ba738d39547a7ae088997119412815c8c5127f3e04e0957d0f0fea1ec3548bf38b7b37b07c637e8a71742", @ANYRES64=r0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="195e80d310bdb29496b92fe339ae969487dd6a9a0a8e61207b2324a551b39a71792cbac556a26e49e4a8f719a63f05daf7934663e0", @ANYPTR], @ANYRES32=r1, @ANYRESDEC=r0, @ANYRES64=0x0, @ANYRESHEX=r1, @ANYRESOCT=0x0, @ANYRES32=r1], @ANYRESHEX=r1, @ANYRESHEX=r0, @ANYRESOCT=r1]}, 0xe7) 17:47:02 executing program 0: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:47:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000140)={0x40f0f000, 0x0, "7c4e11c974c6988b1ba0133d5e52d7d1e79a661200", 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x3}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000200)={'yam0\x00', @local}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x204941, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000002c0)) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0x0, 0x2}, 0x10) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000000c0)={[{0x10001, 0x9, 0x8, 0x1, 0x0, 0x1f, 0x7, 0x2366, 0x3, 0x3a, 0x4a, 0x1f, 0x6}, {0x7, 0x3ff, 0x4, 0x3, 0x1, 0x4, 0x2, 0x4, 0x3, 0x401, 0x7, 0x10e, 0x5}, {0x10000, 0x1, 0x8, 0x4, 0x0, 0x1000, 0x5, 0x81, 0x80000000, 0x1, 0x8bd, 0x7, 0x7}], 0x9}) 17:47:02 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x2000000000000009, 0xb4) geteuid() sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x0, @broadcast}}) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000540)='./file0\x00', r1, &(0x7f0000000580)="42742576b2ebee670cf841a4420c328826bc13cf323a85b1c55abd2dbfcd9cc419a38fdd6098a571e2ae3d0839ebe19f004d307d80c5bce99b9b6f27f8a1370074436e2cce415d354135f0965c7d9643f0fb39866426c5b817cb4c26d2ba32a113d797078b7c7c7ea51830b130fc7011c24fe1f700c296263cba3a777dea3658b8da398aee83475e3d36423aff78a8ca449fb698cd8365a0a09d9e7f8502aaf3d30e758778d6ddc2cef7381145") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r4, 0x2, &(0x7f0000000300)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x6, 0x70, 0x8, 0xdf70, 0x800, 0xfff, 0x0, 0x4b28000000000, 0x0, 0x1, 0x8, 0x81, 0x9, 0x470, 0x3, 0x3, 0x9, 0xe83, 0x4, 0x2, 0x1, 0x6, 0x140000000, 0x7, 0x7, 0x20, 0x5, 0x1cd0, 0x200, 0x9a, 0x0, 0x7f, 0x80000, 0x66, 0x144, 0xfffffffffffffff8, 0x3, 0xffff, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x29110, 0x200, 0x5, 0x2, 0x3, 0xd3c00000000000, 0x7}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@dev, @remote}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffdfd, 0x1, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000003c0)={0x4, 0x9, 0x6, 0x5, 0x64, 0xfffffffffffff6ef, 0xfffffffffffffffc, 0x2, 0x3, 0xffff}) fchmod(r6, 0x4) socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') io_setup(0x7, 0x0) 17:47:02 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) [ 267.803689] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 17:47:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000040300000000000000000000d40000000000000000000000000000000000000000001cca000000e4ff38000000000018b7074db0cb5a8531eb5bd60000000000070000fdc6c7000000000000cc378c33cb2eda936530c9facf929ed500000000000000c8414c4bddf0"], 0x6f) 17:47:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="dff5a208da749e81f2b82964903d9f4fa99398a4ff04c454ace6295bd6690be12d88e237a79b2165e67693426077de8b71ba3cd6e47f6a6b2d775c4f426fea68a209a30a45fc5b545e8cda896e40518fb06c5010ac5c743128c8d4e904f0d640c4df74ffd8b44deeb3c3d71012eca14d29f898bc314e477a06937bfaf3b6d237da555a7079443d1430c9", 0x8a}, {&(0x7f0000000280)="5e17b1a662c8244537c6d8376e227f1783c23e5c258bc4c1629d3f0daff59ef2102c8f2df7e4a039c4b9da469fa9cca942d247aa42fef96a9ac25a9b9d85939f51433fcd9f", 0x45}, {&(0x7f0000000300)="e02754497d32e653d08dd9e480f23bf1ab7653ba8d4dbefc04aa4498b5e90d0ebc184cc592fe283de21d0e7d89942e980a1bdc60441ba9f1de52816e3d8f78935e36c8409af16192b9122e49b3bf2df4b24f4c7f24bb4b80a64fc6234f7c87513205bdcc582a0397dff27c0f31a33e4bf81b84362378360ae5be8479925c183848e50e03c2148f475a", 0x89}, {&(0x7f00000003c0)="5b41ba256c206f243dbd9ee3db89e447dcd2ac1f80b0259c6cfc7e46b0301b4679a9d327f13fc3cb20c6c1496267143996b1f518b117d25cd8779e8edd70abc327bf54766c2ba72640c6f3701524af73a4e5c37b75dda50544989cb534d29e9656a6f82b345ab40f5ffd29a0b9ff85db40fc2ddca44859ee237aef2da9e0a56049c36242db94c1c5c2a9ecacaa72fc22c928ea5497ea7b2db1219322dd10a529dbd828ab705ea8acead31d9fa58343c96c88b66f9980e8df441a8d802701aac388e745cc62c54c424635f8ecd31b80517ce777", 0xd3}, {&(0x7f0000000580)="14a465bed253c029b103032e37c6fdbd692d118f68d539f421b9dc1072d9a61602a9ebf2453dca6f9e7a1c9a368dd7c9d8c62c26a4cce7a9b6486bff40bfe9c1cd564e999407efbdb66c2a13794841e5979c2faf5cf6243ba1d582508e52925c6c3a276f093134ca0a1edca0f6f27306765f3662e6dedf6d201813386bb1ea9e546ffb2acae34755e98ee7a4bd77c9639068dd54aa895682fc962f13d74772ae61478a5af0e073f1d9da36b075721ab879228427c04e455b8607286d099a09b3cc30e842c06f6ee8", 0xc8}], 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=x'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x1ff, 0x4008060}) 17:47:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:03 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:03 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="dff5a208da749e81f2b82964903d9f4fa99398a4ff04c454ace6295bd6690be12d88e237a79b2165e67693426077de8b71ba3cd6e47f6a6b2d775c4f426fea68a209a30a45fc5b545e8cda896e40518fb06c5010ac5c743128c8d4e904f0d640c4df74ffd8b44deeb3c3d71012eca14d29f898bc314e477a06937bfaf3b6d237da555a7079443d1430c9", 0x8a}, {&(0x7f0000000280)="5e17b1a662c8244537c6d8376e227f1783c23e5c258bc4c1629d3f0daff59ef2102c8f2df7e4a039c4b9da469fa9cca942d247aa42fef96a9ac25a9b9d85939f51433fcd9f", 0x45}, {&(0x7f0000000300)="e02754497d32e653d08dd9e480f23bf1ab7653ba8d4dbefc04aa4498b5e90d0ebc184cc592fe283de21d0e7d89942e980a1bdc60441ba9f1de52816e3d8f78935e36c8409af16192b9122e49b3bf2df4b24f4c7f24bb4b80a64fc6234f7c87513205bdcc582a0397dff27c0f31a33e4bf81b84362378360ae5be8479925c183848e50e03c2148f475a", 0x89}, {&(0x7f00000003c0)="5b41ba256c206f243dbd9ee3db89e447dcd2ac1f80b0259c6cfc7e46b0301b4679a9d327f13fc3cb20c6c1496267143996b1f518b117d25cd8779e8edd70abc327bf54766c2ba72640c6f3701524af73a4e5c37b75dda50544989cb534d29e9656a6f82b345ab40f5ffd29a0b9ff85db40fc2ddca44859ee237aef2da9e0a56049c36242db94c1c5c2a9ecacaa72fc22c928ea5497ea7b2db1219322dd10a529dbd828ab705ea8acead31d9fa58343c96c88b66f9980e8df441a8d802701aac388e745cc62c54c424635f8ecd31b80517ce777", 0xd3}, {&(0x7f0000000580)="14a465bed253c029b103032e37c6fdbd692d118f68d539f421b9dc1072d9a61602a9ebf2453dca6f9e7a1c9a368dd7c9d8c62c26a4cce7a9b6486bff40bfe9c1cd564e999407efbdb66c2a13794841e5979c2faf5cf6243ba1d582508e52925c6c3a276f093134ca0a1edca0f6f27306765f3662e6dedf6d201813386bb1ea9e546ffb2acae34755e98ee7a4bd77c9639068dd54aa895682fc962f13d74772ae61478a5af0e073f1d9da36b075721ab879228427c04e455b8607286d099a09b3cc30e842c06f6ee8", 0xc8}], 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=x'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x1ff, 0x4008060}) 17:47:03 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x2000000000000009, 0xb4) geteuid() sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x0, @broadcast}}) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000540)='./file0\x00', r1, &(0x7f0000000580)="42742576b2ebee670cf841a4420c328826bc13cf323a85b1c55abd2dbfcd9cc419a38fdd6098a571e2ae3d0839ebe19f004d307d80c5bce99b9b6f27f8a1370074436e2cce415d354135f0965c7d9643f0fb39866426c5b817cb4c26d2ba32a113d797078b7c7c7ea51830b130fc7011c24fe1f700c296263cba3a777dea3658b8da398aee83475e3d36423aff78a8ca449fb698cd8365a0a09d9e7f8502aaf3d30e758778d6ddc2cef7381145") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r4, 0x2, &(0x7f0000000300)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x6, 0x70, 0x8, 0xdf70, 0x800, 0xfff, 0x0, 0x4b28000000000, 0x0, 0x1, 0x8, 0x81, 0x9, 0x470, 0x3, 0x3, 0x9, 0xe83, 0x4, 0x2, 0x1, 0x6, 0x140000000, 0x7, 0x7, 0x20, 0x5, 0x1cd0, 0x200, 0x9a, 0x0, 0x7f, 0x80000, 0x66, 0x144, 0xfffffffffffffff8, 0x3, 0xffff, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x29110, 0x200, 0x5, 0x2, 0x3, 0xd3c00000000000, 0x7}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@dev, @remote}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffdfd, 0x1, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000003c0)={0x4, 0x9, 0x6, 0x5, 0x64, 0xfffffffffffff6ef, 0xfffffffffffffffc, 0x2, 0x3, 0xffff}) fchmod(r6, 0x4) socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') io_setup(0x7, 0x0) 17:47:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000040300000000000000000000d40000000000000000000000000000000000000000001cca000000e4ff38000000000018b7074db0cb5a8531eb5bd60000000000070000fdc6c7000000000000cc378c33cb2eda936530c9facf929ed500000000000000c8414c4bddf0"], 0x6f) 17:47:03 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x2000000000000009, 0xb4) geteuid() sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x0, @broadcast}}) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000540)='./file0\x00', r1, &(0x7f0000000580)="42742576b2ebee670cf841a4420c328826bc13cf323a85b1c55abd2dbfcd9cc419a38fdd6098a571e2ae3d0839ebe19f004d307d80c5bce99b9b6f27f8a1370074436e2cce415d354135f0965c7d9643f0fb39866426c5b817cb4c26d2ba32a113d797078b7c7c7ea51830b130fc7011c24fe1f700c296263cba3a777dea3658b8da398aee83475e3d36423aff78a8ca449fb698cd8365a0a09d9e7f8502aaf3d30e758778d6ddc2cef7381145") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r4, 0x2, &(0x7f0000000300)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x6, 0x70, 0x8, 0xdf70, 0x800, 0xfff, 0x0, 0x4b28000000000, 0x0, 0x1, 0x8, 0x81, 0x9, 0x470, 0x3, 0x3, 0x9, 0xe83, 0x4, 0x2, 0x1, 0x6, 0x140000000, 0x7, 0x7, 0x20, 0x5, 0x1cd0, 0x200, 0x9a, 0x0, 0x7f, 0x80000, 0x66, 0x144, 0xfffffffffffffff8, 0x3, 0xffff, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x29110, 0x200, 0x5, 0x2, 0x3, 0xd3c00000000000, 0x7}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@dev, @remote}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffdfd, 0x1, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000003c0)={0x4, 0x9, 0x6, 0x5, 0x64, 0xfffffffffffff6ef, 0xfffffffffffffffc, 0x2, 0x3, 0xffff}) fchmod(r6, 0x4) socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') io_setup(0x7, 0x0) 17:47:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:03 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:03 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x2000000000000009, 0xb4) geteuid() sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x0, @broadcast}}) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000540)='./file0\x00', r1, &(0x7f0000000580)="42742576b2ebee670cf841a4420c328826bc13cf323a85b1c55abd2dbfcd9cc419a38fdd6098a571e2ae3d0839ebe19f004d307d80c5bce99b9b6f27f8a1370074436e2cce415d354135f0965c7d9643f0fb39866426c5b817cb4c26d2ba32a113d797078b7c7c7ea51830b130fc7011c24fe1f700c296263cba3a777dea3658b8da398aee83475e3d36423aff78a8ca449fb698cd8365a0a09d9e7f8502aaf3d30e758778d6ddc2cef7381145") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r4, 0x2, &(0x7f0000000300)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x6, 0x70, 0x8, 0xdf70, 0x800, 0xfff, 0x0, 0x4b28000000000, 0x0, 0x1, 0x8, 0x81, 0x9, 0x470, 0x3, 0x3, 0x9, 0xe83, 0x4, 0x2, 0x1, 0x6, 0x140000000, 0x7, 0x7, 0x20, 0x5, 0x1cd0, 0x200, 0x9a, 0x0, 0x7f, 0x80000, 0x66, 0x144, 0xfffffffffffffff8, 0x3, 0xffff, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x29110, 0x200, 0x5, 0x2, 0x3, 0xd3c00000000000, 0x7}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@dev, @remote}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffdfd, 0x1, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000003c0)={0x4, 0x9, 0x6, 0x5, 0x64, 0xfffffffffffff6ef, 0xfffffffffffffffc, 0x2, 0x3, 0xffff}) fchmod(r6, 0x4) socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') io_setup(0x7, 0x0) 17:47:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x8) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)={0x50}) 17:47:03 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xafccc466d6c16eb1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000001c0)={0x7, &(0x7f00000000c0)=[{0xfffffffffffffff9, 0x9c2}, {0x1ff, 0x800}, {0x1, 0x3}, {0x7f}, {0x3639, 0x1}, {0x7ff, 0xa5c5}, {0x3ff, 0xfffffffffffffff7}]}) timer_settime(r2, 0x0, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x989680}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x8}}, &(0x7f0000040000)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x1) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) [ 268.717476] print_req_error: I/O error, dev loop0, sector 768 flags 80700 17:47:03 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x2000000000000009, 0xb4) geteuid() sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x0, @broadcast}}) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000540)='./file0\x00', r1, &(0x7f0000000580)="42742576b2ebee670cf841a4420c328826bc13cf323a85b1c55abd2dbfcd9cc419a38fdd6098a571e2ae3d0839ebe19f004d307d80c5bce99b9b6f27f8a1370074436e2cce415d354135f0965c7d9643f0fb39866426c5b817cb4c26d2ba32a113d797078b7c7c7ea51830b130fc7011c24fe1f700c296263cba3a777dea3658b8da398aee83475e3d36423aff78a8ca449fb698cd8365a0a09d9e7f8502aaf3d30e758778d6ddc2cef7381145") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r4, 0x2, &(0x7f0000000300)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x6, 0x70, 0x8, 0xdf70, 0x800, 0xfff, 0x0, 0x4b28000000000, 0x0, 0x1, 0x8, 0x81, 0x9, 0x470, 0x3, 0x3, 0x9, 0xe83, 0x4, 0x2, 0x1, 0x6, 0x140000000, 0x7, 0x7, 0x20, 0x5, 0x1cd0, 0x200, 0x9a, 0x0, 0x7f, 0x80000, 0x66, 0x144, 0xfffffffffffffff8, 0x3, 0xffff, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x29110, 0x200, 0x5, 0x2, 0x3, 0xd3c00000000000, 0x7}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@dev, @remote}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffdfd, 0x1, 0x0, 0x0) sendfile(r6, r5, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000003c0)={0x4, 0x9, 0x6, 0x5, 0x64, 0xfffffffffffff6ef, 0xfffffffffffffffc, 0x2, 0x3, 0xffff}) fchmod(r6, 0x4) socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') io_setup(0x7, 0x0) 17:47:04 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:47:04 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fchdir(r0) setxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000240)='./cgroup\x00', 0x9, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x104) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x10, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000001c00)) socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4e5, 0x40000) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000180)={0x800, 0x8, 0x6, 0xe8, &(0x7f00000002c0)=""/232, 0xc6, &(0x7f00000003c0)=""/198, 0xa4, &(0x7f0000000500)=""/164}) 17:47:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) pipe(0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="0c00000043b90031aa6f16b4961a66f6c604ed02e6d1730133a3d905837b0e0066552de0af81bf85c5dad866a301ed09000000370829e53d3db30000000004adf4434f827339c4407c7cbc48cb6236e2aa9c42d516262eb29a44c1deeab594ab5c35d806000035f8a8cab755453a2d2fa46cedabc4c118cb7c2d7422735f6a47552bee5c1bc800ab020000001b52d7e71a529340858ef98d9b651a57a4b2f29eafd70e46d07d65a0202292fdf2b1b5a5f4de162396c7bf04b724dabf22abda40f27044caef0056df0b2e261247e119d9fbf13e15469c3ca18185fc428a08861e999fc8d2ddc21e57efdbdf148bf8d10fee1a968512a9847b0410c3235290c5417cc5c03ffc689c032989526759488c39b0e8cc069f42d5989f3fed74705ec0369a5d69de2e9002bf685139e2baca98b2ee374c0a675f7124ff13dfc03c8b62e416f3e2affab1dfea849014ac0795397b52bb8fbac49994f96e554bb2"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in=@loopback}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@remote, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000b80)=0x14) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x7, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '!'}}, {@uid_gt={'uid>', r1}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/eth0'}}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000cc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000d00)=ANY=[@ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008"], 0x1}}, 0x800) 17:47:04 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xafccc466d6c16eb1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000001c0)={0x7, &(0x7f00000000c0)=[{0xfffffffffffffff9, 0x9c2}, {0x1ff, 0x800}, {0x1, 0x3}, {0x7f}, {0x3639, 0x1}, {0x7ff, 0xa5c5}, {0x3ff, 0xfffffffffffffff7}]}) timer_settime(r2, 0x0, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x989680}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x8}}, &(0x7f0000040000)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x1) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:04 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 17:47:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:04 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xafccc466d6c16eb1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000001c0)={0x7, &(0x7f00000000c0)=[{0xfffffffffffffff9, 0x9c2}, {0x1ff, 0x800}, {0x1, 0x3}, {0x7f}, {0x3639, 0x1}, {0x7ff, 0xa5c5}, {0x3ff, 0xfffffffffffffff7}]}) timer_settime(r2, 0x0, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x989680}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x8}}, &(0x7f0000040000)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x1) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) [ 269.308820] overlayfs: unrecognized mount option "rootcontext=system_u" or missing value 17:47:04 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000", 0xc, 0x0, 0x0, 0x0) 17:47:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de841c258d54f210c8a890de59eeda570ef7c1607238632cbe0a036d853f5a", 0x3a, 0xfffffffffffffff8) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x1, 0x4, 0x996f, 0x74, &(0x7f0000000440)=""/116, 0xca, &(0x7f0000000780)=""/202, 0xf5, &(0x7f0000000900)=""/245}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000340)=""/231) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) 17:47:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) pipe(0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in=@loopback}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@remote, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000b80)=0x14) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x7, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '!'}}, {@uid_gt={'uid>', r1}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/eth0'}}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000cc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000d00)=ANY=[@ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008"], 0x1}}, 0x800) 17:47:04 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xafccc466d6c16eb1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000001c0)={0x7, &(0x7f00000000c0)=[{0xfffffffffffffff9, 0x9c2}, {0x1ff, 0x800}, {0x1, 0x3}, {0x7f}, {0x3639, 0x1}, {0x7ff, 0xa5c5}, {0x3ff, 0xfffffffffffffff7}]}) timer_settime(r2, 0x0, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x989680}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x8}}, &(0x7f0000040000)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x1) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="a0b4a5cebc0417c9dc09dbe30edf8ed083b7f21a306e4eada098ef69ef174ed12926a119033ef8cc67ade45b840139f36062a95815c305b42e4c5193e10d7bf23ebd083c6db45cf9eb2538ed3e8b01ab27d910976d5e4a7d809da4d141", 0x1, 0x0, 0x0, 0x1}, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000180)=[0x4, 0x4]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)=0x8000000000) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) 17:47:04 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xafccc466d6c16eb1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000001c0)={0x7, &(0x7f00000000c0)=[{0xfffffffffffffff9, 0x9c2}, {0x1ff, 0x800}, {0x1, 0x3}, {0x7f}, {0x3639, 0x1}, {0x7ff, 0xa5c5}, {0x3ff, 0xfffffffffffffff7}]}) timer_settime(r2, 0x0, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x989680}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x8}}, &(0x7f0000040000)) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:04 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975", 0x12, 0x0, 0x0, 0x0) 17:47:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) [ 269.706867] overlayfs: unrecognized mount option "rootcontext=system_u" or missing value 17:47:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x5, 0x8) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@netrom, @default, @bcast, @default, @bcast, @default, @bcast, @null]}, &(0x7f0000000040)=0x48) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x8) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 17:47:05 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0xafccc466d6c16eb1) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000001c0)={0x7, &(0x7f00000000c0)=[{0xfffffffffffffff9, 0x9c2}, {0x1ff, 0x800}, {0x1, 0x3}, {0x7f}, {0x3639, 0x1}, {0x7ff, 0xa5c5}, {0x3ff, 0xfffffffffffffff7}]}) timer_settime(r2, 0x0, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x989680}}, &(0x7f0000000040)) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:05 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b0", 0x15, 0x0, 0x0, 0x0) 17:47:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 269.993444] input: syz0 as /devices/virtual/input/input5 [ 270.064428] input: syz0 as /devices/virtual/input/input6 17:47:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de841c258d54f210c8a890de59eeda570ef7c1607238632cbe0a036d853f5a", 0x3a, 0xfffffffffffffff8) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x1, 0x4, 0x996f, 0x74, &(0x7f0000000440)=""/116, 0xca, &(0x7f0000000780)=""/202, 0xf5, &(0x7f0000000900)=""/245}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000340)=""/231) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) 17:47:05 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xafccc466d6c16eb1) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x7, &(0x7f00000000c0)=[{0xfffffffffffffff9, 0x9c2}, {0x1ff, 0x800}, {0x1, 0x3}, {0x7f}, {0x3639, 0x1}, {0x7ff, 0xa5c5}, {0x3ff, 0xfffffffffffffff7}]}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:05 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f08", 0x17, 0x0, 0x0, 0x0) 17:47:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_getoverrun(0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x4e20, 0x3, @loopback}}, 0x0, 0x7, 0x100000000, "ef8877ee9a637958dee0e7ac8119dad9b2b338e249cbb713ca105700d260245e7bd0f231bbeabe80a82c87e5ef8a0e5f72441dadda1e4b15bca01a047f9e6f4454529b43341584cda070a33fb2859891"}, 0xd8) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0x101000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000400)=0x38) getpriority(0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xffffffffffff8000, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xd2f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000200)=0x4) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 17:47:05 executing program 2: getitimer(0x0, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x1) clone(0x100000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10000, 0x0) accept(r1, &(0x7f0000000180)=@caif=@util, &(0x7f0000000200)=0x80) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280)=[&(0x7f0000000140)='&$cpuseteth1\x00'], 0x0, 0x1000) 17:47:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xdec1, 0x8000) write$USERIO_CMD_REGISTER(r1, &(0x7f00000000c0)={0x0, 0x161}, 0x2) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='timers\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r3, 0x0, 0x100, 0x4800000000000, 0x712b}) sendfile(r3, r0, &(0x7f0000000000)=0xa, 0x7fff) 17:47:05 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)) creat(&(0x7f0000000080)='./file0\x00', 0xafccc466d6c16eb1) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa1c099d8883dbdb0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000300)="ce975bec9e5dc0f7db797c9453930022f4e3ebef0e62bb2b1213f73009fac085ea5b2deae07aadebd88340b3171f565c7c70ccd2b670662cc2437f02bbdfdd6b750b85c40395d2754086f9d9b818360949c827185ebf5c303ab33bb18e663667b672875e332b346837dd0300e20d135fa0eaf33e6bdcf694d102fe6e068bbb9e2c638cbef9d5dfa8f2f65ddc5e619b76a8dc3785bba44259f5f9d5ac4204eba35f6fbe81fb41de5c4fc8d10d6f16414fcf44d440b1d58b") ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5c1f023c126285719070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000080)=""/67) fadvise64(r2, 0x0, 0x81, 0x5) 17:47:05 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:06 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) setgroups(0x4000000000000015, &(0x7f0000000200)) fallocate(r0, 0x0, 0x2, 0x8) r2 = semget(0x1, 0x7, 0x400) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000100)=""/116) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff}) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000000)=""/92, &(0x7f00000000c0)=0x5c) 17:47:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x10000) write$FUSE_OPEN(r1, &(0x7f0000000180)={0x20, 0xffffffffffffffda, 0x4, {0x0, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)={0x24, 0x1f, 0x0, 0x0, 0x0, {}, [@generic="d303199add05a4c6e1ea45d691"]}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r3, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 17:47:06 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7ff, 0x213e) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000015c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x488004, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000040), 0x4) 17:47:06 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:06 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) clock_gettime(0x1, 0x0) waitid(0x0, 0x0, 0x0, 0x8000000a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x803) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x1000, 0x4) write$tun(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x10ee) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x57f1, r1, 0x10001, 0x4}) 17:47:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x280, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0505405, &(0x7f0000000280)={0x1}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101100, 0x0) dup3(r3, r4, 0x0) dup3(r3, r1, 0x0) 17:47:06 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x20000198, 0x0, 0x0, 0x0) 17:47:06 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:07 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10000000000000, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000140)={0x200, 0x7f, 0xfffffffffffffff7}) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'poly1305-generic\x00'}, &(0x7f0000000000)}) 17:47:07 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:07 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2480, 0xf8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x46}}}, &(0x7f0000000100)=0x84) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x40080) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e20, 0x347e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffa}}, 0x81, 0x5, 0x7, 0xffffffffe38cbe31, 0x20}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x7fffffff, @dev={0xfe, 0x80, [], 0x28}, 0xffffffff}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x2, @multicast2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x4c) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x7) 17:47:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:07 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) io_setup(0x0, &(0x7f0000000000)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x600840, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x2, r3, &(0x7f0000000140)="1ef63f6aa12d17c21942287d0fa5e34ca0532f36f4374a90e289cd64ef7b670c0cce5d84f2c4ba08fd7de7033be34708ddf511a64347f5ac5f2bcdb7e6625946ef3148d54de8f668a121f847", 0x4c, 0x2, 0x0, 0x1, r4}, &(0x7f0000000200)) ptrace(0x10, r1) ptrace$peek(0x6, r0, 0x0) 17:47:07 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:07 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000180)) socket$inet6(0xa, 0x1000000000002, 0x0) getuid() r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000780)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0x7, @sdr}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20040800) 17:47:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) clock_gettime(0x1, 0x0) waitid(0x0, 0x0, 0x0, 0x8000000a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x803) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x1000, 0x4) write$tun(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x10ee) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x57f1, r1, 0x10001, 0x4}) 17:47:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:47:07 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x54, 0x20000) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000380)={{0xa, 0x6, 0x8, 0x9, 'syz1\x00', 0x9}, 0x1, 0x1, 0x80, r2, 0x0, 0x2000000, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x387c, 0x100000000, 0x6, 0x2]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:07 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) [ 272.130958] syz-executor5 (11144) used greatest stack depth: 14304 bytes left 17:47:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:47:07 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000180)) socket$inet6(0xa, 0x1000000000002, 0x0) getuid() r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000780)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0x7, @sdr}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20040800) 17:47:07 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:07 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:07 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "eb72816945a1f062c04aea8713b3c0094442f5fc"}, 0x15, 0x3) 17:47:07 executing program 2: socketpair$unix(0x1, 0x800000000000802, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f0000001340)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001380)='/dev/vbi#\x00', 0x2, 0x2) syz_open_dev$sndpcmc(&(0x7f00000013c0)='/dev/snd/pcmC#D#c\x00', 0x401, 0x10000) r2 = fcntl$dupfd(r0, 0x406, r1) openat$vsock(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vsock\x00', 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001440)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x16) r4 = geteuid() syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x3, &(0x7f00000011c0)=[{&(0x7f0000000140)="4e5da05731670678239da0d6bd497a43813a87a5ed631fb6027eed669e5806d645b4cf76304c0d90d1", 0x29}, {&(0x7f0000000180)="1e028fb6240ca978df065543a7300aa1d8154ae5bab2ca7b5b98439cfb1b24", 0x1f, 0x10001}, {&(0x7f00000001c0)="bb822cbe1217dee29e1b3a6a6a6e55cace280d2a2557ec3206861a899c982812784f5aff93cb755a0eead15f294c2886aaa817542169efdbbcda3da20c253cc75045f7af57a1ab77dfe931a0e8da3fe0978851e2956c5beebc1840bdf99858b245bd35b06a975264a5fb3be9c4f9cfb449064cfb9d61e17458391e25a2968f5550a4cc90a970c491d3a026dc9d8aade9ff5734be666196c0490550489402b2bd2bf72181745cc4f6fec241cb1b0d178780610873610d456096a3c6b4b0424c20c036915ef3ee261a0f6f9cd2ea0033e138a3df1ffffadaa86eadc78da14f0687d18c6a09fc08e50c4a6de2103923b45f8089cc3ae6d7e1dc55757c6a0f8d44f95b57b0b7fc92499cea9239709f0b4e2f7d9d4ffaf360e29989703d76833389f201e2321df45ca3d50279a7e71910f7f3d5802122c3bab70a52d07333cf5d4ce9435c7d65c23732150940fc7ae21366425fbbc40e6b455ddbc23bf1e5cb9f9570bdb7b3e848dd17b41e653a2bfa328c67592d31abc9483570634eb521e58760f8cae248d77f021236ecf7af70ec2860db7347e33631d78886aa15c9a4ec426dfa8953866ab39eab27a3d3d2b437106abfcafa54a5743816ccf37ca94407fe541f657573aeb7a902f2bfc2707d9a139c9310f27e66abdbe48fbc3067e426de07b569b405551360d42177bb01ece310b22c9be3ea847e22c2d30c64b36381f40d8b23bc13d25a5b00303af5ccaed215056897fc2d6e0076d5cad6713727d4bec150ad6a03ed52fa37274e59e76dc391c45a6ec0581250fc7bc1d7912fcbf4c289d7fa2ac4c853cd5b90209db62ee59ad9a88186f97981e71c929723637b7718f622c58b79d7264927fcf6fda65b5421696399cbe2d93f350f1e3a39eed7c4234405b6b42dc5773ea2435a34addf6e0e0d0ba0e2376a406eddce112a9abc9528efb1206bf63bd8dc4e676fdcb6b17f2b230582db351cd70f8d683fe391cc4c8fc2af7c00abbe3cc69dbcc82f656d3dd6b29e26b1711010981d5a2bdde713132a68ec37dc8228d7706db72fe30d056fd3c8070d9d736cb7a9201e26c70396ef96cdde23bc655ee14218c1954d30ce70997c8dec2b3074dfa0bb96d300a97df01e36c59f295a215c2791e5397343222807a0faf38d8a03e82da3a6d516e689bdca1895e6d8c9541a3609c52fb9a268eea8210961c765aaa035aab0059c07c5bb2a9435ff323ef50bca830625d0940287c64874bf14866d3809e3b16c34742a8fdd136b46cbe9d635e20a1197e12107e8bb161a85d8d6f07f2f49f514ce687d3dbaf750671e47f9a27384e70f0ea47cd0fc6b4f6ce57a618135b711a361c28151149ce1bc36c37ef9efc4accd7a0f8bffd9f71bddadac74067237000a7d514bf59ecf7d816e89f01222cf0a52db4ed33c7405dc331b13b4ff5ff617cdf888fa47ddcd525a9408270b63d0c3f2f97b3ba65a5598d87861d997f80e0c3d3f9137ccc5b8e20360dae81ee2927a58447d44908cb146b71d9006fd41b64e16a158690030bd09aff9e39d63bd4e1a61d602ca9970f6b379d05d4877dd0a152ae21d235dfb3445c67499bf05a065e4a5d14bd9dbc0932c322da13e6ce19459775cf868c14816f6dec302d9677031310a53a137bb5337822b9ede3ad2b0a4e2a3c6ac15ca7192114549a02abedabf6992cbfc4e17166279d76098c8e0be051b0a728a1b95c71f30dae5bda1aba831ae0f4abc16a2ba7835ad9e0f03b3080dfee5bc51d3ae44deaecf0a7223b3a9b59235b85cbf5a02a9705fb8d9ca5ef0f1e134ed97e4fc2c2526482a57eb914ec766f483aa07266be2502d90b0df3798cb10a783c6c8cb690ad29983369ea034b4d73ba3adcf0e7f63df947470ea813c3dbe584058916ef879e9233a4568766af9e53124a6c83dc937cba622669a4783dc75e2656df261674e1a70df2f3e8a8f9e9f635bb08dbcda892170f7e9795fc03739e54f4e3cf8118532558c4efe65fec7cecdbb7e217061430a8368c6eb060a160647f1dc5f01d3e91e5af5f3f970db76d39c452f9bbeeb7bf3d8aaf4415f688ac4069990b779ab4c62ac1556a49264c42bec9f7511e2dd3bde456052f5aa8e5a9ee283744bf3b625be01967544e6be1aa5e006c4398fc55e6486a6fbf252fc9eca609e35997a5253118ea6b17b3de2d700efd96a68e1677b920bc28bd82148606bc7b604fb1bc24c9f86f10eaacffb44998ab60fc5a2c285e77f45f83d10d735bf548defa26eddfce44e1d65820c5047909aa714940673d5ad0537ee44c86d82c6deb91eeea50a1b9260ae4a71fd1747ce6f5da1134cb6ff2792d1b8c637999cdcdef5927d5275bd8c814bdf075bf23b907d6293dec9aa583d50e6934b3f1c4cde7025257f512d6af204670629a8552478dd4abc76d0f78762eeb83d6ad67af1a1b6b9698d97f2304168726af9e2c54d309652736b770dd77e8f4e54c28526be3c87e407365af8d319a1483aba66dbbf65f284ba2f9e2b38515de0d147f58aa0bd6c8d1c8eab21d6a3ad27d1b9cc126631955cec4db0dccc2a71276f923943fee27379f5ff2f00985578c963378152f76fb683cda7b594f8f93e96f4c2b2ddfa2a55dc8abd09807155f1f268abe7c6696b77b14c49a4174e5c9d27e8c473fe317c7d328c10c02b9a1dd85c237f9390d3764988c14459885b4823108e810ac928ee5235266c7d568898aac97059fbeb70d87f8bc5a1fcb6545101f135604499b094d0d5f402d742937b78954e0ab638017e0217ed624889f911156a024dad84ca06dd4a3c1ddd1e12f7411ef7c7f9751a55fc674625672014a13851ebcaba19fe3280e58e6b7dfd3f2d0bde4cb9c14df58bf7060577979d035782683340c47ce20757cee4bc038849934650d942236c5e3c039c29da7a2615af4da168312257d66dca251366f9fc3e783fc8cb01f6fe6eea82e88ad7dd6adfddb6cabf0ec5dbf0d9f22acfc15edb52fa90b3dbda80cd82db311a16198367e5f7fcece4bba88690c909ac4bc79bf728dc024ea325a74bfe2055e89a6d783bbea5df633444c8f3fb9b2d4e83dc07a627e13a31bb5d7c4e62b3a561fac82f023d08dda206803130abc4656e2d337ff99ba26e667442b08b294b3be46afa76acf098b366da167738fee0382105936d631c59c05fdb0065f5533a647f5e89d4dd46a4c9fae42e619551f94a8fe4999b24ad95ec175947bcf6aa7c9513c45715d63b8f139e2a8cd50e2b65b11d8657a5029007be8991dc96e9f5c0521445b4b48bea384b84bab0bc150d15f56c29c0cdab677d21b89b4af670886cbf3d918a73d17acec6938b5128b43af6cf891ee4d0b0848025f08525ea8541e25dad5a6eec972cb0da61fbd165218bef684da8c13b5a0a921ecda6b1cd0fb72526f5fafba367219a0471e1dd69a52e729a4ae8c96e1091366f439bb597bf62b11ffaf63971ff9f66782ef46e3a7779b88f2f1f0349a0572ffb464eed469b9c2276b2b8d24bcd5538ca562be840e207a77dc7f52a2610c9c8f4d6e56da64baf4868f9655f1bc9ac3f6a4fe0e5c98de4a56f8bebdce05d75f06e3954e01ad16ed1840f31e150f076ae8722779de06d8a7a5289169b9aa852b32562a8e0c5d78c2e7c9f80cee09e14a572c1d63f6161f0d30b8f3122d3c6832c56424cb425d76a0a7c3c9290e0e14da0cf0d825664f5a208524da90f88b2fe85ac134d4c9f1d3f32fdd501b682d30807e9593149a2cc8d99b141695ef6362b7300b4a31f3dc45d8e8b922723e75009583487ffc908a47c814b395bf3f8e2e06163cf73d7dbd790b05a2421c5334ded47012e526091889855dceebb5514c4fa2f195309753bbd52aad2a648a26b2e97541ce001f773d664a5cfc17954ca73aa58876d7cd2333f035d8f17356d66e4b6a92c291aae60a2e6dc96ecd66c0543abe67125ad5d342c418a0769531ade1e66539374ba8510c596d33fb243b0daeb93e415fb65282909b9c55fbc848c488a410519ff782019c4b8c44f8232ee32fdf7d4044dc13c34b49b5552691806ff196b4c273b70ad4a77d0b59961d62db58e763ab728543f4c0e71371b16a4bee5c3421224d69f235aca83f150832ca6b912dbc7907b35c732978cdfadf7f51de9e16e76f7ba6560344bd953fab452f5ce4fce2b10d0d1f63990113cbfddc4cec473b1a7f5ee219b8b16ce5f397909f276b7ce133886533ce5d36bf603365ca8ec4174d49014246f96c6adbbf87b6784fd75c0b622c391cf062afc8b9bc9bd1dbceb0eaeca684ae57762b19da877e1a37ef71a25edc7deb16dc35405d78d25476ca5aa23156593e8d4ade4d0b9266d9cba364d619ae2620020ade70c85f8858e7e30235d3b40e3a50a31b0368d54e6aa9c125236dbff6d1f6bc80c20beb5e24eb7df3c6124e5338aca195a0ae03d46f8637509d9867c1b8b7eb84855c5ca42261e2b3dfd5c2fc535add689c4c132b23e6737766874cdb765fbe7f90090d0520d44cdb74d8867ba9628226a976ede1ac8e46c0ec5b9446f8b379f5655908c4533d61cef9d39922636ebdb98638968ec4c81c3f95dba423bc0b9cb49cb343b308cc67ebeb76c69cff509736c1d386c9453de17b5748933336233f355384d209e4fd407cef53d218c9a7383ac47c4f7bcb5ff9c4d727e3d3f26bd07120cc1ca3d14f16c3e1b5340277039061830f392e23a0b66d4c3761edacea52758b77702c9d8cb528b6a419cd9d6d78552b7cefe4c4f022889aacbb81317e50d8e404ec2c24c8f53bc7f5ff5adcdc151a5a30c9421e79262c6ad87d14367b70ba3617433582516c9c99d4e40012c50158b8708087b1d12b11052f9c157ef3f669ce88045befac9a83d9067ededd029b3ac4882c3be850a3ca2bc9b49a3ef4bc378bc0187e51ae24fb935012af1b9020854efb766bafbc14c56a7c68ed272445d13b4792e27d20fc4d51d345a66968b3cbc994e61e1e99ea2464f32a231028c965219142e8a7e344d8ead2fee9468ae0c4750ed9f156d9ea333dec50f17c52b84bf6c2488c68129b0444260a0d9cb3c8b674c85cbbcb3ccc07f77a1a77c0d43a4fd1b67503bce7b803b65d89b8d719552e25032df86c64e8c08ad2dd36bdf01d410ed808b1b083b11d75313169e8b7996aa36b72f664044a978aa463da71b9116577c3032dc8e8d3c85db131ab918159bdc5d88e1d0135c642b637fb04122d9382111808d96f94d360f4c93dd676220ef9d293d67f05b0d1cde188fd50c599935d46afd64127664479ec6a2cfd46e08a6ce58f94880488fec2940b21cb56f714a5d19baf98dd827fe4ab3d68cc37f49ce21d5e62b6d8e0a852c4aeaecbf617d843c4d6aa16f26b656f0ceb6ed395925f62ec1f82ef76eeb421348f19e79cb070462d7dd32d2eb898e416c71ec4503a1c4e749d511d44744220eff859c61929686569c87b55782328b77ece1719c8680afc23688fca419e631f4c5990cfec165eb8b2f70d12e5bce1c8145cfb96edf62ad1cd5e53d411ba588835690523c5b928ca26c00f44457ad83c5ccea6eade122a9474b0f126ce8f56100fcfaeee95f3f6d53535f52ba9b65e7ce6dff588719a72ceff010ccdc9822d6e1da05a6f44c70af30ebec00b47faec99b3e0e3da3ceaa3ed8e1ff1f4ca5d82bf52597e5378b7aac08428c526d961259897781b3480685fcd266223516a08a385143752e7b02e5e6b6a21ba525373647169437d8bde91429ccbe1129267a6358138b175add851d9db33048dd48d9bea4781472e2577cd45cf4193e972e9437df3508", 0x1000, 0x3}], 0x880808, &(0x7f0000001600)=ANY=[@ANYBLOB="6661756c745f696e6a656374696f6e3d3078303030303030303030303030666666662c61636c2c6e6f61636c2c61636c2c6661756c745f696e6a656374c46f6e3d3078303030303030303030303030303030392c757365725f78617474722c6e6f61636c2c6661756c745f696e6a656374856f6e3d3078303030303030303030303030303030372c757365725f78617474722c7365636c6162656c2c666f776e65723c3f51fd4c27560991235d65c9fb3dbd0928c3d5223ea60e52f4b82f64d69985e520dd909bf28210f4090b003353155fa5694331561ee994ca23239f8bc1011fb55aecc8e62bebf5ad78c826d8c5e7e52a302852c9c63276ae13cb70559382920b94bec3a858838a608ce58bed6a38642a2f194caf700aa18a466c90554d144691", @ANYRESDEC=r4, @ANYBLOB="2c7375626a5f205e3d2c00001e8f0000000000000000000000"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 17:47:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:47:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:47:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x708000) 17:47:07 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @empty}, 0x181, 0x0, 0x0, 0x0, 0x900000, &(0x7f0000000000)='syzkaller1\x00', 0x1, 0x6, 0x6e3e5663}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:47:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:47:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:47:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x708000) 17:47:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, 0x0) 17:47:08 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) r3 = syz_open_dev$amidi(&(0x7f0000000b00)='/dev/amidi#\x00', 0x100000000, 0x20000) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000b40)=0x2, &(0x7f0000000b80)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', r1}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f0000000080)=""/111) pread64(r0, &(0x7f00000003c0)=""/222, 0xde, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000200)) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in6, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x81, 0x4e22, 0x6, 0xa, 0x20, 0xa0, 0xbb, r4, r2}, {0xfff, 0x8, 0x100000000, 0x1f, 0x8, 0x1, 0x7, 0x3}, {0x9, 0x3fc5, 0x57, 0x7}, 0x8, 0x0, 0x0, 0x1, 0x2}, {{@in=@broadcast, 0x4d4, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x2, 0x2, 0x9, 0x3, 0x81, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x98, "377ed49cb86b4b987f73d33b421815d395a66e1d7118cf51e9531905bac7679662ba478cedb07d7f855615d2249f349dce0eecd98308a1fcac29abd1c5aea233ddd84c72791709df9ffb0f9c5c79aea5dd91df4f1ae6dabc3e90a4a1a25aa720c37ac7c971984cbb4759bb93e4c05c0441ba66686c5e30a87a5136d8351c2637420982d6725429b755f568bab38eeed76fcd61be94a530ab"}, &(0x7f0000000100)=0xa0) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000680)={r4, 0x400, 0x700, 0x1ff, 0x7, 0x7, 0xfffffffffffff603}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000140)={r6, 0x4}, &(0x7f00000001c0)=0x8) ioctl$VIDIOC_S_PRIORITY(r5, 0x40045644, 0x2) 17:47:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:47:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 17:47:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x708000) 17:47:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)) 17:47:08 executing program 1 (fault-call:4 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:08 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:08 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x250001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x42, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, {0xa, 0x4e20, 0x2, @mcast2, 0xfffffffffffffffc}, r3, 0x2}}, 0x48) ioctl$TIOCEXCL(r2, 0x540c) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0)=0x2, 0x4) 17:47:08 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r1, &(0x7f0000000000)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000100)="5029967bde2b4dca1a7fc4a33be25b02f728b03dba7aaa69e3ddf9cab0caaabd62afdc7d4e2e961e1fd051513bb8748a8c1529004b226efcf4be8aaffcee536de30c12dc95f7ca93e970c878b6b627b69b92774392342d82ffe55f3831", 0x5d}, {&(0x7f00000001c0)="de792ed7c6989898e42a6cfa8de4c507390fc1a88e0e25a505b21cc13480cd9b03ec0261d93dc9b2b36de6f3ae60a05eeb754d8936d37bdc9d4d35400b948e2fb21aaacdd9a64ac2b0d836a8a6904968b192244bd6d7ace3ec3616ff1dcc1d423cb245ca081f", 0x66}, {&(0x7f0000000240)="7c866454773aa8ed4d390ad0681eba602619cb3cf781ab8e5a431771a5b520b4952e41e921f0074a3549aebc504bebaa6d2713646b11482565a6e7bfd3aebfa38571c21b765667c4cc1a1c9aa3dae914fb672cd502bbf38a57a7635e7901dd4ffce6213845c6eb289a37ca36689f124af4e8fa4b65ac652ebe840d1b310a894f35b7b3d76fd0cf233c41f6de50ffdd6f9749abd7bebf670899de9e999bc551df64ae5a75ef588729b49b6c7ed4eb8c51148f429412c9e6e4caabb32b9e022fb006e570d7942536df35", 0xc9}, {&(0x7f0000000340)="6d07edd553f8a8f5cd16fb4ab45b79752c80f3a5c326fb28f0bfbe5705e370ff50555e8e202ec92b399cdd27743a7cce603739c87723803781f74d5c8862b5d5a9aa2a0059d2d3789a08", 0x4a}, {&(0x7f00000003c0)="e65a5564282316e28d3545f9c744d987d7f548f4bd60c3255d8a83578f24a13556a7f928409d1d9d71b4ee4dbc91a1211aa62555338c4fe3600e5234512f77b1c9ba65f0f0862978c2808acc63a08ad41b11a0b0a7583e92e30c", 0x5a}], 0x5}, 0x40) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r2, 0x108d}], 0x5e, 0x0, 0x0, 0x0) 17:47:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)) 17:47:08 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffb9, &(0x7f00000000c0)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x32000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0xfff, 0x600000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000400)={0x2, [0xfffffffffffffff9, 0xffffffffffffff3f]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffff3fed, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x202203) keyctl$join(0x1, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r5 = userfaultfd(0x0) getpeername(r4, &(0x7f00000002c0)=@can={0x1d, 0x0}, &(0x7f0000000340)=0x80) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000380)={r6, 0xff, 0x1, 0xffffffff, 0x5, 0xfffffffffffffff7, 0x7}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x4}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) write$FUSE_LK(r2, &(0x7f00000003c0)={0x28, 0x0, 0x4, {{0x1000, 0x1, 0x2, r7}}}, 0x28) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000440)={0x59, 0xffff, 0x2, 0x800}) getsockopt$inet6_buf(r3, 0x29, 0x3f, &(0x7f00000000c0)=""/13, &(0x7f0000000100)=0xd) r8 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) munlockall() msgsnd(0x0, &(0x7f0000e74f60)=ANY=[@ANYBLOB="654ea5c855f2a8e0"], 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r8, 0x1000000000014) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 17:47:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x420, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x9, @bearer=@udp='udp:syz2\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x40005) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x40000, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 17:47:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:08 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5435, &(0x7f0000000040)) [ 273.571195] serio: Serial port pts0 17:47:08 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/snmp\x00') ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000003c0)=""/182) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) rt_sigaction(0x7, &(0x7f0000000080)={&(0x7f0000000000)="8f290090dac4429d3f61d62e360f52390f73f593262667420fe1eb460f01c4d8fd19b1000000002ef345d2d58f01", {0x7}, 0x80000000, &(0x7f0000000040)="66440fed3dc33b447cc4c10258123e67ff594dc48229f7bf1aa68273260f62e2660f3a081e0bf20f2afcf30f2cf2c4e2f105dbc4812e52bf05000000"}, &(0x7f0000000140)={&(0x7f00000000c0)="c4a1e253c5c4c36d0d9b0d0000007c426f673e660f6fd7c4838d7d3bb4f96446d06fa435d5000000c4e18969c83e66440f384106", {}, 0x0, &(0x7f0000000100)="c4a2fd345fba460f43d3c4627d248f00100000430fdd73fe6564f08604c8f2fdc4e259935c7ce2c422dd3cfac40379159bc435a8c0e80fe28d03000000"}, 0x8, &(0x7f00000001c0)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000480)) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000002c0)={0x79, 0x7, 0x2}, 0xc) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200000, 0x0) write$FUSE_GETXATTR(r4, &(0x7f0000000280)={0x18, 0x0, 0x1, {0x1}}, 0x18) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000300)) 17:47:08 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) [ 273.668556] serio: Serial port pts0 17:47:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x40045436, &(0x7f0000000040)) 17:47:08 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000180)=0xd173c5229031896a) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x67, @rand_addr, 0x4e21, 0x1, 'dh\x00', 0x20, 0x1, 0x52}, 0x2c) 17:47:09 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:11 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffb9, &(0x7f00000000c0)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x32000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0xfff, 0x600000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000400)={0x2, [0xfffffffffffffff9, 0xffffffffffffff3f]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffff3fed, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x202203) keyctl$join(0x1, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r5 = userfaultfd(0x0) getpeername(r4, &(0x7f00000002c0)=@can={0x1d, 0x0}, &(0x7f0000000340)=0x80) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000380)={r6, 0xff, 0x1, 0xffffffff, 0x5, 0xfffffffffffffff7, 0x7}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x4}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) write$FUSE_LK(r2, &(0x7f00000003c0)={0x28, 0x0, 0x4, {{0x1000, 0x1, 0x2, r7}}}, 0x28) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000440)={0x59, 0xffff, 0x2, 0x800}) getsockopt$inet6_buf(r3, 0x29, 0x3f, &(0x7f00000000c0)=""/13, &(0x7f0000000100)=0xd) r8 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) munlockall() msgsnd(0x0, &(0x7f0000e74f60)=ANY=[@ANYBLOB="654ea5c855f2a8e0"], 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r8, 0x1000000000014) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 17:47:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8000) getpeername(r0, &(0x7f0000001540)=@in={0x2, 0x0, @local}, &(0x7f00000015c0)=0x80) r2 = syz_open_dev$cec(&(0x7f0000001600)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000001640)={[{0x7ff, 0x3, 0x6, 0x4, 0x100000001, 0x4, 0xffffffffb9b4c0e7, 0x2, 0x5, 0x0, 0x0, 0xb608, 0x100000000}, {0x5, 0x0, 0x401, 0x292, 0x8, 0x4, 0x1, 0x1, 0x1, 0x4, 0x80, 0x403, 0xffffffff}, {0x7fff, 0x0, 0x3, 0x5, 0x7f, 0x380000, 0xc4, 0x0, 0x20, 0x8, 0x8, 0x78c85bfd, 0x7a}], 0x6}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@x25, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/254, 0xfe}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/206, 0xce}, {&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x5}, 0x0) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:11 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = creat(&(0x7f0000001c00)='./file0\x00', 0x2) bind$rds(r2, &(0x7f0000001c40)={0x2, 0x4e21, @broadcast}, 0x10) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a00)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00)={0x0, 0x0, 0x0}, &(0x7f0000001b40)=0xc) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000001d00)={0x3, &(0x7f0000001bc0)=[0x0, 0x1975, 0x9]}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/full\x00', 0x400, 0x0) fchown(r1, r4, r5) r7 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000001d40)={'hwsim0\x00', {0x2, 0x4e24, @empty}}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001cc0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x2}) connect$tipc(r6, &(0x7f0000001d80)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x1}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r7, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r7, 0x80045400, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f0000000240)=""/241, 0xf1}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/238, 0xee}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/242, 0xf2}, {&(0x7f00000016c0)=""/227, 0xe3}, {&(0x7f00000017c0)=""/190, 0xbe}], 0x9, &(0x7f0000001940)=""/187, 0xbb}, 0x20) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000001c80)={0x7, @remote}) dup3(r3, r7, 0x0) dup3(r3, r1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 17:47:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5415, &(0x7f0000000040)) 17:47:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:12 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x80045438, &(0x7f0000000040)) 17:47:12 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5413, &(0x7f0000000040)) 17:47:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f297e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 17:47:12 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) tee(r0, r0, 0x6, 0x8) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe98) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000240)={0x9, 0xee, 0x8, 0x3, 0x9, 0x8}) connect$pppoe(r4, &(0x7f00000000c0)={0x18, 0x0, {0x1, @local, 'team0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x255, 0x0) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:12 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0xc0189436, &(0x7f0000000040)) 17:47:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x4000000010, 0x802, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000100)=""/6, 0x6) write(r1, &(0x7f00000000c0)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc0800100023020000", 0x24) 17:47:12 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(0x0, 0x2, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x1000000000000000, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x200}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 17:47:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0xc28, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x40000) dup3(r1, r0, 0x0) 17:47:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x540f, &(0x7f0000000040)) 17:47:13 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/117, 0x75}}, {{&(0x7f0000000800)=@rc, 0x80, 0x0}, 0x7ff}, {{&(0x7f0000000a00)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000b80)=""/61, 0x3d}, {0x0}, {&(0x7f0000001d40)=""/85, 0x55}, {0x0}], 0x4}, 0x6}], 0x3, 0x121, 0x0) r3 = socket$kcm(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x541b, &(0x7f0000000940)={'team0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002000)={{{@in=@rand_addr=0x5, @in=@remote, 0x0, 0x7ff, 0x4e23, 0x4, 0xa, 0x80, 0x80, 0x5e, r2}, {0x8, 0x0, 0x5, 0x9, 0x0, 0x1, 0xccf3, 0x4}, {0x0, 0x1f, 0x0, 0x200}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x1, 0x2}, {{@in=@remote, 0x4d2, 0xff}, 0x0, @in6=@mcast1, 0x3504, 0x1, 0x3, 0x2, 0x400, 0x6}}, 0xe8) getresgid(0x0, 0x0, &(0x7f0000000c00)) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {0x2, 0x1}, {}, {0x2, 0x4}], {}, [{0x8, 0x3}], {0x10, 0x4}}, 0x4c, 0x2) symlink(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') getpgrp(0xffffffffffffffff) 17:47:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x545d, &(0x7f0000000040)) [ 278.174157] overlayfs: filesystem on './file0' not supported as upperdir 17:47:13 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x402000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'gre0\x00', r1}) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:13 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x708000) 17:47:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:13 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(0x0, 0x2, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x1000000000000000, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x200}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 17:47:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/117, 0x75}}, {{&(0x7f0000000800)=@rc, 0x80, 0x0}, 0x7ff}, {{&(0x7f0000000a00)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000b80)=""/61, 0x3d}, {0x0}, {&(0x7f0000001d40)=""/85, 0x55}, {0x0}], 0x4}, 0x6}], 0x3, 0x121, 0x0) r3 = socket$kcm(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x541b, &(0x7f0000000940)={'team0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002000)={{{@in=@rand_addr=0x5, @in=@remote, 0x0, 0x7ff, 0x4e23, 0x4, 0xa, 0x80, 0x80, 0x5e, r2}, {0x8, 0x0, 0x5, 0x9, 0x0, 0x1, 0xccf3, 0x4}, {0x0, 0x1f, 0x0, 0x200}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x1, 0x2}, {{@in=@remote, 0x4d2, 0xff}, 0x0, @in6=@mcast1, 0x3504, 0x1, 0x3, 0x2, 0x400, 0x6}}, 0xe8) getresgid(0x0, 0x0, &(0x7f0000000c00)) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1}, {0x2, 0x1}, {}, {0x2, 0x4}], {}, [{0x8, 0x3}], {0x10, 0x4}}, 0x4c, 0x2) symlink(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') getpgrp(0xffffffffffffffff) 17:47:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:13 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x708000) 17:47:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0xc020660b, &(0x7f0000000040)) 17:47:13 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080)=0x2fb, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xc0ec, 0x80) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:13 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x708000) 17:47:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x540b, &(0x7f0000000040)) 17:47:13 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(0x0, 0x2, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x1000000000000000, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x200}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 17:47:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:14 executing program 3: r0 = socket$packet(0x11, 0x4, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) r1 = accept(r0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x800, 0x4) recvfrom(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x2, @multicast2}}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:14 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 17:47:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5416, &(0x7f0000000040)) 17:47:14 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x40) sendto$inet6(r2, &(0x7f0000000080)="050300000300000000000000c52cf7c21975e697b02f0890da9ab3d07a6c07a8183533ea8806", 0x26, 0x0, 0x0, 0x338) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1b, &(0x7f00000000c0)="69a44d4c0649739e1344b4bf00140b22c9ee261ec0d69f0291b2f2f98168bbfeda0b1bf885e2fbc8190b8627bc6f9f1abb024e430024f6b14ce7fae567cfb59f66aed9018415a4e3a518b5e9e80ef6e5108835bb58517b4bce633fb9ad30bb40086da5766de7eefdd7c99257b434869b082c7616a7788b81c8b5f25c2fadeeaf32fbf43ef7c645a6095b1839758979aae1ed146075be43ff7d1a967bd64beb6b35ac0b69e3d283656eb99f6842ab0153503bebe21bcd", 0xb6) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="3a6ebe5644466457b724362d7a35f042817f0f57c39d276a36d1aa1534b47710b5ae12d047c9af1fc6f2b7f65ca12a25e0ca3d654d039ecd58fae469d0734c133adf6cf272ee96e405b72b1c7db785a1bea0eb8f93a10f1651889a4abc80e54f6b06aa3a1b0968bff6c11fd3afb7124befbe183333474f8ca662c968f49ff0c7dfcb98eda6afae07798dd6ea583f53f596100d058b880fc4f6d7874d6155da4dd1800ad33d289c09c7bf8239afdf9a814354fe1c091be9e8795e74b4963644ef42ccf4ed98c93223f9a7fbe2a4528daedc04fa2d15e319deb97a51c553a8aa11db245342b98e84dd01", 0xe9}, {&(0x7f0000000280)="c7f088c04cff933a1c13256e5a", 0xd}, {&(0x7f00000002c0)="160655983c237f21cdf681de6fdca3bc816285f3429f2c1d945e1b34ad0f90e94e", 0x21}, {&(0x7f0000000380)="df6db4a732ab1737aec47dd8e971f42266a397bec551095124bad0ac199ea30277674d7d29d007f2fca8f2614666a2d40436ba95534ffef07068f4c7e6f56cdd45c1ab44ea5ea036420e29724e4f9283cbd6de9cbb06d8d32eeeb46ab7fafe5056ccd6c18afee43e3d397e77b0de6e98c2afa9", 0x73}, {&(0x7f0000000400)="6517acc7d9dc34cbde673a4acf0d1a96aad9b31df5482301586c00c3798c3bf8267615e3b8081baaa7b48dc97cba8ca936a4ebc8a175d98ce790d63cb15bbd4e6898d2d3a87ff7483633c691ede23c0bc92967ee36aa17cff479751ade007274ce8d4aa6e164f5b6ed608adf57486ea2af2e9bd10ffb99a2871e4e2e80afcebca5b3d9641b9b83c7088e4f5bd9a1a60d09fc22c17005a8927bda8d76e88af31e174de3", 0xa3}, {&(0x7f00000004c0)="aa6dd663dc050cda6ac6a45a8d109dec790489b45baf4a2cab8b48fd2db1896e69c350dd43c28dffdcb7a6b514a7966ffdd638ed5d54196fe112c8d607ec235d26c65f4732dda726666a269fc5e5e4100ce220de1b943224c528cb3c3921a34eeb", 0x61}, {&(0x7f0000000540)="772fa11b95c0876bcfd7e35794b96d9d0726da62af29acfc614e68b2c80951c373aafe9596a4b81c3834b768bf2ef69672a5fdaf02db35dc06b4309514ca54c75c6e2a580a6b56e226a8be00bf4b3dcc43d497796b4bd0c000ef3c9800f11dc6fa80ee1b280f7d964ccddf9043903830b488fc6163578b288c0f85a531dd91c9ea421c197801df9e5bd446c0ed1075e4934988ee85bfecc2777487c4ae52a456ffe1b9a11977fb18b8", 0xa9}, {&(0x7f0000000740)="51332d23626f4028ed8f35fe53e031b3f3ce9cc5d8dbd017222d69b8dad06e0bd0eeb7927c6fdf215df7ec54c5a590e5eb5b49185b11fc4b1af849769b85c50dcf1ae9c5ebc99c6c776fbc4b599691feafafe5974669115bf5cc1bc8e52b82e9b58ed1f6e031c4f56a94b1f8d4c39fca4c0196b25eb36ac4c04f5fef0a8ac0b7015b8c1c9a5147b99c6f77e60bec9f6f62be7e4d63496787ade7197216852ce17483621676051554fb708202a9ff85f2cc9db2781713e2b10f152483ddf6376099585e1d8a740d2a144f86937905d5fb3beb44c5fa3043880a99fc76f02e845f32196d68069b9eda67e19ab27203543e0924433c7581", 0xf6}], 0x8, &(0x7f0000000300)}, 0x4004080) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000700)=0x8, 0x4) 17:47:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5419, &(0x7f0000000040)) 17:47:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:14 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1fd, 0x101e5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:14 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(0x0, 0x2, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x1000000000000000, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x200}, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 17:47:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) [ 279.393016] x25_asy: x25_asy_alloc(): register_netdev() failure 17:47:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5401, &(0x7f0000000040)) 17:47:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:14 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8100, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x5, 0x400]}, &(0x7f0000000080)=0x8) 17:47:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x540e, &(0x7f0000000040)) 17:47:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) mount$9p_xen(&(0x7f0000000000)='{]GPL\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0xc, &(0x7f0000000480)={'trans=xen,', {[{@dfltuid={'dfltuid', 0x3d, r2}}, {@msize={'msize', 0x3d, 0x3f}}], [{@dont_hash='dont_hash'}, {@uid_lt={'uid<', r3}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_type={'obj_type', 0x3d, 'syz_tun\x00'}}, {@appraise='appraise'}]}}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5406, &(0x7f0000000040)) 17:47:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5422, &(0x7f0000000040)) 17:47:15 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @broadcast}, 0x299) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x80045430, &(0x7f0000000040)) 17:47:15 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x8480) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000140)={0x67, 0x4d, 0x9, 0x2, 0x1}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000100)="ca0eea42ee451f90b068c79a5ff90a") sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x44000, 0x0) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 17:47:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:15 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x541e, &(0x7f0000000040)) 17:47:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xe6c7, 0x100) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0xd000, 0x15000, 0x2, 0x80000001, 0x6}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0xffffffffffffff23, 0x0, 0x0, 0x0) [ 280.796403] FAULT_INJECTION: forcing a failure. [ 280.796403] name fail_page_alloc, interval 1, probability 0, space 0, times 1 17:47:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) [ 280.865876] CPU: 0 PID: 11660 Comm: syz-executor2 Not tainted 4.20.0+ #395 [ 280.872949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.873002] Call Trace: [ 280.873118] dump_stack+0x1d3/0x2c6 [ 280.888771] ? dump_stack_print_info.cold.1+0x20/0x20 [ 280.894028] should_fail.cold.4+0xa/0x17 [ 280.898106] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 280.903251] ? graph_lock+0x270/0x270 [ 280.907116] ? page_swapcount+0x1c0/0x1c0 [ 280.911270] ? graph_lock+0x270/0x270 [ 280.915101] ? __lock_acquire+0x62f/0x4c20 [ 280.919355] ? __lock_is_held+0xb5/0x140 [ 280.923463] ? ___might_sleep+0x1ed/0x300 [ 280.927634] ? lock_release+0xa00/0xa00 [ 280.927723] should_fail_alloc_page+0x50/0x60 [ 280.936140] __alloc_pages_nodemask+0x656/0xde0 [ 280.940818] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 280.945865] ? print_usage_bug+0xc0/0xc0 [ 280.949940] ? __lock_acquire+0x62f/0x4c20 [ 280.954199] ? check_noncircular+0x20/0x20 [ 280.958475] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 280.963771] ? reuse_swap_page+0x4bd/0x1520 [ 280.968128] ? print_usage_bug+0xc0/0xc0 [ 280.972205] ? swp_swapcount+0x520/0x520 [ 280.976303] ? is_bpf_text_address+0xd3/0x170 [ 280.980890] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 280.986475] alloc_pages_vma+0xdd/0x540 [ 280.990466] wp_page_copy+0x289/0x1a60 [ 280.994378] ? pmd_devmap_trans_unstable+0x1c0/0x1c0 [ 280.994392] ? mark_held_locks+0x130/0x130 [ 280.994407] ? graph_lock+0x270/0x270 [ 280.994427] ? find_held_lock+0x36/0x1c0 [ 281.011680] ? do_wp_page+0x868/0x1500 [ 281.015582] ? lock_downgrade+0x900/0x900 [ 281.019742] ? kasan_check_write+0x14/0x20 [ 281.023985] ? kasan_check_read+0x11/0x20 [ 281.024042] ? do_raw_spin_unlock+0xa7/0x330 [ 281.024059] ? do_raw_spin_trylock+0x270/0x270 [ 281.032595] ? __pte_alloc_kernel+0x220/0x220 [ 281.032608] ? graph_lock+0x270/0x270 [ 281.032632] do_wp_page+0x870/0x1500 [ 281.032652] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 281.054040] ? lock_acquire+0x1ed/0x520 [ 281.058036] ? kasan_check_read+0x11/0x20 [ 281.062193] ? do_raw_spin_lock+0x14f/0x350 [ 281.066520] ? check_noncircular+0x20/0x20 [ 281.070772] ? rwlock_bug.part.2+0x90/0x90 [ 281.075017] ? pte_offset_kernel+0xf0/0xf0 [ 281.079253] ? add_mm_counter_fast+0xd0/0xd0 [ 281.083681] __handle_mm_fault+0x2e69/0x5630 [ 281.088109] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 281.092956] ? graph_lock+0x270/0x270 [ 281.096762] ? print_usage_bug+0xc0/0xc0 [ 281.100835] ? lock_release+0xa00/0xa00 [ 281.104818] ? arch_local_save_flags+0x40/0x40 [ 281.109421] ? graph_lock+0x270/0x270 [ 281.109435] ? graph_lock+0x270/0x270 [ 281.109468] ? handle_mm_fault+0x42a/0xc70 [ 281.109483] ? lock_downgrade+0x900/0x900 [ 281.117130] ? check_preemption_disabled+0x48/0x280 [ 281.117153] ? kasan_check_read+0x11/0x20 [ 281.134644] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 281.139929] ? rcu_read_unlock_special+0x370/0x370 [ 281.144874] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 281.150433] ? check_preemption_disabled+0x48/0x280 [ 281.155464] handle_mm_fault+0x54f/0xc70 [ 281.159581] ? __handle_mm_fault+0x5630/0x5630 [ 281.164189] ? find_vma+0x34/0x190 [ 281.167822] __do_page_fault+0x5f6/0xd70 [ 281.171908] do_page_fault+0xf2/0x7e0 [ 281.175717] ? vmalloc_sync_all+0x30/0x30 [ 281.180090] ? error_entry+0x76/0xd0 [ 281.183812] ? trace_hardirqs_off_caller+0xbb/0x310 [ 281.183867] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.183883] ? trace_hardirqs_on_caller+0x310/0x310 [ 281.193741] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.193766] page_fault+0x1e/0x30 [ 281.193796] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 281.193813] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 281.193843] RSP: 0018:ffff888058747828 EFLAGS: 00010202 [ 281.236994] RAX: ffffed100b0e8f02 RBX: 0000000000000004 RCX: 0000000000000004 [ 281.244282] RDX: 0000000000000004 RSI: ffff888058747ab8 RDI: 0000000000708000 [ 281.251570] RBP: ffff888058747860 R08: ffffed100b0e8f58 R09: ffffed100b0e8f57 [ 281.258848] R10: ffffed100b0e8f57 R11: ffff888058747abb R12: 0000000000708004 17:47:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) [ 281.266119] R13: 0000000000708000 R14: ffff888058747ab8 R15: 00007ffffffff000 [ 281.273419] ? _copy_to_user+0xf6/0x110 [ 281.277464] video_usercopy+0x70f/0x1760 [ 281.281552] ? v4l_s_fmt+0xb50/0xb50 [ 281.285297] ? v4l_enumstd+0x70/0x70 [ 281.289029] ? find_held_lock+0x36/0x1c0 [ 281.293119] ? __fget+0x4aa/0x740 [ 281.296586] ? lock_downgrade+0x900/0x900 [ 281.300741] ? check_preemption_disabled+0x48/0x280 [ 281.305788] ? kasan_check_read+0x11/0x20 [ 281.309974] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 17:47:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) [ 281.315287] ? rcu_read_unlock_special+0x370/0x370 [ 281.320234] ? __fget+0x4d1/0x740 [ 281.323707] ? ksys_dup3+0x680/0x680 [ 281.327442] ? video_usercopy+0x1760/0x1760 [ 281.331771] video_ioctl2+0x2c/0x33 [ 281.335407] v4l2_ioctl+0x154/0x1b0 [ 281.339042] ? video_devdata+0xa0/0xa0 [ 281.343004] do_vfs_ioctl+0x1de/0x1790 [ 281.346904] ? __lock_is_held+0xb5/0x140 [ 281.350979] ? ioctl_preallocate+0x300/0x300 [ 281.355389] ? __fget_light+0x2e9/0x430 [ 281.355404] ? fget_raw+0x20/0x20 [ 281.355454] ? __sb_end_write+0xd9/0x110 [ 281.355476] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 281.372485] ? fput+0x130/0x1a0 [ 281.375777] ? do_syscall_64+0x9a/0x820 [ 281.379762] ? do_syscall_64+0x9a/0x820 [ 281.383746] ? lockdep_hardirqs_on+0x421/0x5c0 [ 281.388397] ? security_file_ioctl+0x94/0xc0 [ 281.392821] ksys_ioctl+0xa9/0xd0 [ 281.396298] __x64_sys_ioctl+0x73/0xb0 [ 281.400198] do_syscall_64+0x1b9/0x820 [ 281.404100] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 281.409472] ? syscall_return_slowpath+0x5e0/0x5e0 [ 281.414406] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.419253] ? trace_hardirqs_on_caller+0x310/0x310 [ 281.424287] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 281.429314] ? prepare_exit_to_usermode+0x291/0x3b0 [ 281.434343] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.439208] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.444411] RIP: 0033:0x4579b9 [ 281.444429] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.444437] RSP: 002b:00007f75547bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 281.466547] RAX: ffffffffffffffda RBX: 00007f75547bfc90 RCX: 00000000004579b9 [ 281.466557] RDX: 0000000000708000 RSI: 0000000080045643 RDI: 0000000000000003 [ 281.466566] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.466575] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f75547c06d4 [ 281.466585] R13: 00000000004c2669 R14: 00000000004d4a70 R15: 0000000000000005 17:47:16 executing program 2 (fault-call:3 fault-nth:1): r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000000040)) 17:47:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:16 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '/dev/amidi#\x00'}, {0x20, '[&'}], 0xa, "9fd053a87fe500d17f8d2d7eb28d885703381c8c9d57cfed84ef19c8c06dbfe122d0b03cbf089af2be0aad344dece17a4edf77eecdf33ba78a0e5ac127f757e99a656e91a96a78838725b603ccb67864b53b2716504a73cbebdae43b66d93f6ba1bf7e458433"}, 0x81) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x100) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) 17:47:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0xc0045878, &(0x7f0000000040)) 17:47:16 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708000) 17:47:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5427, &(0x7f0000000040)) 17:47:17 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0585609, 0x708000) 17:47:17 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="a97c451769c6"}, 0x14) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) sendto$inet6(r2, &(0x7f0000000000)="050300ea7f0658000300000000000000c52cf7c219753c8dfc47b46c77365fcb9aed58362e13", 0x26, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 17:47:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) 17:47:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:17 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x5421, 0x708000) 17:47:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) 17:47:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x802c542a, &(0x7f0000000040)) 17:47:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) 17:47:17 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0205649, 0x708000) 17:47:17 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000040)='lo&em0cgroup\x00'}, 0x30) kcmp(r2, r3, 0x0, r0, r0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x200800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') syz_read_part_table(0x4, 0x6, &(0x7f0000000840)=[{&(0x7f0000000380)="287b67743198a8fbc209447f2a066fcd94408b154a08f419b1c95fc1cc3e651fd08e0da5af901bbebfa7c1cb0151e77fa0cbb609c141f49d1840881400e7359db80508a95830e807ab7550deda940366bbfd812b65d81ef92c1a3f71f5e342637b7474565b94b98956274b0bb35f265f61fda5bc3349240453f708cd418fe6fc937a1c509a2996682ba2f284ddb427f849ae08cc44540399f74c69660fe4c5543bf7d5cd9bafbec98e2786b07ae1318c3c99a689d947788958dd55566d286fd445536cd0f7f9485a4f5eeae41592fb5572ed7e7cd95feea5301452ba1710f685", 0xe0, 0x20}, {&(0x7f0000000480)="b12f34d6add34ae2a6bded5ea08e3e2b55c795d26d16d549e6e2e6f66917b98e4edb74196a6060b01500568ef95815bba32c142f67c5786787ff95c27f55e0fa2b183f39ba0c585a77181bff71b71315a842273992fb52f72352dcbfc40daa167df5c43b1738801084f1e28e9397c24717170f5c201837f73837bf119547fa12cf57cc6e4d19707616e870f4c740c2209edbb782eabef2fa4eb790ea87820f845a4f08be071ada923a3199d165bca903b07a3ec9341eae36dfcdc6c1d2fd7fde0fb530eb3da7f1e3ddeb04", 0xcb}, {&(0x7f00000002c0)="f90d231267378794c071e2e8b0", 0xd, 0xfffffffffffffffe}, {&(0x7f0000000580)="034471bb0c02d269613a73265710cfaf99391963eb09c0782a4be22246ea96f6bc3f056d75fa25c42aaa3fd561d5437d63245780250ea5d468b9e9c3af7750b7e411ed473a5e00eabebc1362d043d0a0ae99c98414f210d29ffa1f1b5f2272770b985c813a751384a6cf0acd7aa2d4a0c272f6c5f1a63bd92706be2adb0fb551ec3e41ecca0582527ad48644f760fb78f9227b378f59cc8b964216cbeead77824d82c705aff9c47191230ad46ce9ff84bb97010f850069e269dc086a695ebdb15879d2de259b500c6e50f0f4a5d2e09ae48acaba6d681f548e55d2cc9a", 0xdd, 0x5}, {&(0x7f0000000680)="cb2a9a1d80ab132ea0236657334699f6af5415a06deb9b34596e20b8236bd1b8c5c5daf07d87d42329344c642e9d6d072437a5c4ed3fee9b1ea1bed87bde8d1cfce35629df3a30a87782e16cc357efc4370421ab75a58b70629d6fea073c6cd0097eebfa2bd5e25897f4cabc88dc0a35a28abcebcfd34f0eb843304e1d87f9b7294407638cb70a15a0c48924be716bcf5c062743b97d7cdd175d48928e211385031cfc036efa73d4ff25f69737e3a858a659545dc7943ee6a4a775fcce871cd34d4afdf8a0c6a9db435534761710011de5aa24dcb0cade172dc761189fba09b8", 0xe0, 0x8001}, {&(0x7f0000000780)="61820f8d173ddf883c1845d1aa672875b657d17d721e617cb57f3664ea76eb039112e3781cc9e6daddfaf1eaeef82c9f17394ec8280ed9b8d0f2f058f0d55a2654bcd8490df354c8491f2af93c8feefebb6e7efe00032ab127e72003b7730d4a55808c9e3db08b9cdaf20c59cb77d79a5a5fcd71007dedb38c6659e8839f99937404a6719bfddeb3f22e313f6802822adfd2cd01f998163875f31e2542f9a61f88f3ca8736eae4c1e9bd32ae6fda500037ba4564c3dfe1c981cb51ee", 0xbc, 0x3e16}]) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r5, 0x300, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5409, &(0x7f0000000040)) 17:47:17 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x40049409, 0x708000) 17:47:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:17 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0189436, 0x708000) [ 282.588919] __loop_clr_fd: partition scan of loop3 failed (rc=-22) 17:47:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:17 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5432, &(0x7f0000000040)) [ 282.703064] __loop_clr_fd: partition scan of loop3 failed (rc=-22) 17:47:17 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) open(&(0x7f0000000000)='./file0\x00', 0x10100, 0x40) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc020660b, 0x708000) 17:47:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:18 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x5452, 0x708000) 17:47:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5434, &(0x7f0000000040)) 17:47:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:18 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x100000000000003, 0x300) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x10000, 0x1, 0x5, 0x6, 0x14, 0x9}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0205647, 0x708000) 17:47:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:18 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x402c542d, &(0x7f0000000040)) 17:47:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0285629, 0x708000) 17:47:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 17:47:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) io_setup(0x800, &(0x7f0000000000)=0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1fd, 0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6a, r0, &(0x7f0000000040), 0x0, 0x800, 0x0, 0x2, r3}, &(0x7f0000000100)) 17:47:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5460, &(0x7f0000000040)) 17:47:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 17:47:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x5450, 0x708000) 17:47:18 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 17:47:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5410, &(0x7f0000000040)) 17:47:18 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7bc, 0x101000) 17:47:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0045878, 0x708000) 17:47:18 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 17:47:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:19 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x2, 0x708000) 17:47:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x40045431, &(0x7f0000000040)) 17:47:19 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000006ffc)=0x200, 0xfffffffffffffd50) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x802c542a, &(0x7f0000000040)) 17:47:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5412, &(0x7f0000000040)) 17:47:19 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x5451, 0x708000) 17:47:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, 0x0) 17:47:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x802c542a, &(0x7f0000000040)) 17:47:19 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0585611, 0x708000) 17:47:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5420, &(0x7f0000000040)) 17:47:19 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) recvfrom(r0, &(0x7f0000000000)=""/122, 0x7a, 0x20, &(0x7f0000000080)=@xdp={0x2c, 0x4, r1, 0x2d}, 0x80) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 17:47:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x802c542a, &(0x7f0000000040)) 17:47:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:19 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0285628, 0x708000) 17:47:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5407, &(0x7f0000000040)) 17:47:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 17:47:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:19 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x4020940d, 0x708000) 17:47:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5405, &(0x7f0000000040)) 17:47:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:20 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x200400) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) r1 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 17:47:20 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc058560f, 0x708000) 17:47:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5403, &(0x7f0000000040)) 17:47:20 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x5460, 0x708000) 17:47:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5421, &(0x7f0000000040)) 17:47:20 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) splice(r0, &(0x7f0000000180), r0, &(0x7f0000000240), 0x8a4, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'te\t\x00'}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8}, 0x10) 17:47:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5427, &(0x7f0000000040)) 17:47:20 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc0045878, 0x708000) 17:47:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0xc0045878, &(0x7f0000000040)) 17:47:20 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='id_legacy\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 17:47:20 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:21 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0xc058565d, 0x708000) [ 285.845628] FAULT_INJECTION: forcing a failure. [ 285.845628] name failslab, interval 1, probability 0, space 0, times 1 [ 285.879780] CPU: 1 PID: 12089 Comm: syz-executor5 Not tainted 4.20.0+ #395 17:47:21 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045667, 0x708000) 17:47:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) [ 285.886837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.896455] Call Trace: [ 285.899057] dump_stack+0x1d3/0x2c6 [ 285.902705] ? dump_stack_print_info.cold.1+0x20/0x20 [ 285.907950] should_fail.cold.4+0xa/0x17 [ 285.912098] ? __kernel_text_address+0xd/0x40 [ 285.916610] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 285.921725] ? __save_stack_trace+0x8d/0xf0 [ 285.926065] ? graph_lock+0x270/0x270 [ 285.929880] ? kasan_check_write+0x14/0x20 [ 285.934126] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 285.939062] ? find_held_lock+0x36/0x1c0 17:47:21 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x711000) [ 285.943130] ? __lock_is_held+0xb5/0x140 [ 285.947219] ? ___might_sleep+0x1ed/0x300 [ 285.951372] ? arch_local_save_flags+0x40/0x40 [ 285.956039] __should_failslab+0x124/0x180 [ 285.960311] should_failslab+0x9/0x14 [ 285.964126] __kmalloc+0x2e4/0x760 [ 285.967690] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 285.973262] ? x25_asy_open_tty+0x32a/0x7e7 [ 285.977607] x25_asy_open_tty+0x32a/0x7e7 [ 285.981764] ? x25_asy_close_tty+0x220/0x220 [ 285.986205] ? up_write+0x7b/0x220 [ 285.986237] ? down_write_nested+0x130/0x130 [ 285.994189] ? down_read+0x120/0x120 [ 285.997914] ? x25_asy_close_tty+0x220/0x220 [ 286.002392] tty_ldisc_open.isra.0+0x8b/0xe0 [ 286.006821] tty_set_ldisc+0x2d3/0x6a0 [ 286.010742] tty_ioctl+0x39d/0x17d0 [ 286.014378] ? tty_vhangup+0x30/0x30 [ 286.018097] ? find_held_lock+0x36/0x1c0 [ 286.022175] ? __fget+0x4aa/0x740 [ 286.025641] ? lock_downgrade+0x900/0x900 [ 286.029798] ? check_preemption_disabled+0x48/0x280 [ 286.034829] ? kasan_check_read+0x11/0x20 [ 286.038989] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 17:47:21 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x7fffffffefff) [ 286.044277] ? rcu_read_unlock_special+0x370/0x370 [ 286.049222] ? __fget+0x4d1/0x740 [ 286.052691] ? ksys_dup3+0x680/0x680 [ 286.056424] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 286.061375] ? tty_vhangup+0x30/0x30 [ 286.065094] do_vfs_ioctl+0x1de/0x1790 [ 286.069020] ? __lock_is_held+0xb5/0x140 [ 286.073094] ? ioctl_preallocate+0x300/0x300 [ 286.077513] ? __fget_light+0x2e9/0x430 [ 286.081504] ? fget_raw+0x20/0x20 [ 286.085003] ? __sb_end_write+0xd9/0x110 [ 286.089075] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 17:47:21 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0xffffffffff600000) 17:47:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) [ 286.094620] ? fput+0x130/0x1a0 [ 286.097910] ? do_syscall_64+0x9a/0x820 [ 286.101890] ? do_syscall_64+0x9a/0x820 [ 286.105905] ? lockdep_hardirqs_on+0x421/0x5c0 [ 286.110503] ? security_file_ioctl+0x94/0xc0 [ 286.114932] ksys_ioctl+0xa9/0xd0 [ 286.118398] __x64_sys_ioctl+0x73/0xb0 [ 286.122321] do_syscall_64+0x1b9/0x820 [ 286.126226] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 286.131630] ? syscall_return_slowpath+0x5e0/0x5e0 [ 286.136832] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.136849] ? trace_hardirqs_on_caller+0x310/0x310 [ 286.136866] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 286.136883] ? prepare_exit_to_usermode+0x291/0x3b0 [ 286.136917] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.161603] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.166815] RIP: 0033:0x4579b9 [ 286.170015] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.188919] RSP: 002b:00007f7c685b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 17:47:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5452, &(0x7f0000000040)) [ 286.196647] RAX: ffffffffffffffda RBX: 00007f7c685b9c90 RCX: 00000000004579b9 [ 286.203917] RDX: 00000000200000c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 286.211190] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 286.211203] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c685ba6d4 [ 286.225784] R13: 00000000004c1cbc R14: 00000000004d3fa8 R15: 0000000000000005 17:47:21 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) 17:47:21 executing program 5 (fault-call:3 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:21 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0xff600000) 17:47:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) 17:47:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5402, &(0x7f0000000040)) 17:47:21 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x7080e7) 17:47:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c12628571") ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000006) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)) 17:47:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) [ 286.571991] FAULT_INJECTION: forcing a failure. [ 286.571991] name failslab, interval 1, probability 0, space 0, times 0 [ 286.586151] CPU: 1 PID: 12146 Comm: syz-executor5 Not tainted 4.20.0+ #395 [ 286.593184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.602562] Call Trace: [ 286.602590] dump_stack+0x1d3/0x2c6 [ 286.602619] ? dump_stack_print_info.cold.1+0x20/0x20 [ 286.613998] ? __kernel_text_address+0xd/0x40 [ 286.618500] ? unwind_get_return_address+0x61/0xa0 [ 286.623453] should_fail.cold.4+0xa/0x17 [ 286.627524] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 286.632648] ? save_stack+0x43/0xd0 [ 286.632662] ? kasan_kmalloc+0xcb/0xd0 [ 286.632674] ? __kmalloc+0x15d/0x760 [ 286.632688] ? x25_asy_open_tty+0x32a/0x7e7 [ 286.632708] ? tty_ldisc_open.isra.0+0x8b/0xe0 [ 286.643898] ? graph_lock+0x270/0x270 [ 286.643911] ? ksys_ioctl+0xa9/0xd0 [ 286.643924] ? __x64_sys_ioctl+0x73/0xb0 [ 286.643939] ? do_syscall_64+0x1b9/0x820 [ 286.643954] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.643972] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 286.643989] ? find_held_lock+0x36/0x1c0 [ 286.644005] ? __lock_is_held+0xb5/0x140 [ 286.652899] ? ___might_sleep+0x1ed/0x300 [ 286.652917] ? arch_local_save_flags+0x40/0x40 [ 286.652963] __should_failslab+0x124/0x180 [ 286.652997] should_failslab+0x9/0x14 [ 286.653026] __kmalloc+0x2e4/0x760 [ 286.653048] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.653065] ? x25_asy_open_tty+0x372/0x7e7 [ 286.660483] x25_asy_open_tty+0x372/0x7e7 17:47:21 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x708002) [ 286.660503] ? x25_asy_close_tty+0x220/0x220 [ 286.660519] ? up_write+0x7b/0x220 [ 286.660562] ? down_write_nested+0x130/0x130 [ 286.660575] ? down_read+0x120/0x120 [ 286.660594] ? x25_asy_close_tty+0x220/0x220 [ 286.660613] tty_ldisc_open.isra.0+0x8b/0xe0 [ 286.668711] tty_set_ldisc+0x2d3/0x6a0 [ 286.668733] tty_ioctl+0x39d/0x17d0 [ 286.668752] ? tty_vhangup+0x30/0x30 [ 286.668765] ? find_held_lock+0x36/0x1c0 [ 286.668789] ? __fget+0x4aa/0x740 [ 286.668806] ? lock_downgrade+0x900/0x900 17:47:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) [ 286.746258] ? check_preemption_disabled+0x48/0x280 [ 286.753750] ? kasan_check_read+0x11/0x20 [ 286.753768] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 286.753786] ? rcu_read_unlock_special+0x370/0x370 [ 286.753810] ? __fget+0x4d1/0x740 [ 286.791938] ? ksys_dup3+0x680/0x680 [ 286.791970] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 286.800608] ? tty_vhangup+0x30/0x30 [ 286.804362] do_vfs_ioctl+0x1de/0x1790 [ 286.808255] ? __lock_is_held+0xb5/0x140 [ 286.812345] ? ioctl_preallocate+0x300/0x300 [ 286.816776] ? __fget_light+0x2e9/0x430 17:47:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x4000000000006) [ 286.820760] ? fget_raw+0x20/0x20 [ 286.824226] ? __sb_end_write+0xd9/0x110 [ 286.828302] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 286.833849] ? fput+0x130/0x1a0 [ 286.837143] ? do_syscall_64+0x9a/0x820 [ 286.841134] ? do_syscall_64+0x9a/0x820 [ 286.845142] ? lockdep_hardirqs_on+0x421/0x5c0 [ 286.849744] ? security_file_ioctl+0x94/0xc0 [ 286.854163] ksys_ioctl+0xa9/0xd0 [ 286.857628] __x64_sys_ioctl+0x73/0xb0 [ 286.861570] do_syscall_64+0x1b9/0x820 [ 286.865505] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 286.870903] ? syscall_return_slowpath+0x5e0/0x5e0 [ 286.875843] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.880693] ? trace_hardirqs_on_caller+0x310/0x310 [ 286.885718] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 286.885736] ? prepare_exit_to_usermode+0x291/0x3b0 [ 286.885759] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.885781] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.905804] RIP: 0033:0x4579b9 17:47:22 executing program 3: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0xaa50, 0x6, @remote}, 0xffffffffffffff2a) sendto$inet6(r0, &(0x7f0000000180)="050300000300000000000000c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) [ 286.909004] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.927925] RSP: 002b:00007f7c685b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.935639] RAX: ffffffffffffffda RBX: 00007f7c685b9c90 RCX: 00000000004579b9 [ 286.942910] RDX: 00000000200000c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 286.950188] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 286.957460] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c685ba6d4 [ 286.964748] R13: 00000000004c1cbc R14: 00000000004d3fa8 R15: 0000000000000005 [ 287.051696] ================================================================== [ 287.059243] BUG: KASAN: double-free or invalid-free in x25_asy_free+0x37/0x140 [ 287.066605] [ 287.068240] CPU: 1 PID: 12146 Comm: syz-executor5 Not tainted 4.20.0+ #395 [ 287.075258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.084611] Call Trace: [ 287.087213] dump_stack+0x1d3/0x2c6 [ 287.090857] ? dump_stack_print_info.cold.1+0x20/0x20 [ 287.096054] ? printk+0xa7/0xcf [ 287.099366] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 287.104143] ? debug_check_no_obj_freed+0x305/0x58d [ 287.109195] print_address_description.cold.5+0x9/0x1ff [ 287.114573] ? x25_asy_free+0x37/0x140 [ 287.118474] kasan_report_invalid_free+0x64/0xa0 [ 287.123261] ? x25_asy_free+0x37/0x140 [ 287.127160] __kasan_slab_free+0x13a/0x150 [ 287.131404] ? x25_asy_free+0x37/0x140 [ 287.135281] kasan_slab_free+0xe/0x10 [ 287.139066] kfree+0xcf/0x230 [ 287.142159] x25_asy_free+0x37/0x140 [ 287.145857] x25_asy_open_tty+0x6ad/0x7e7 [ 287.150007] ? x25_asy_close_tty+0x220/0x220 [ 287.154400] ? up_write+0x7b/0x220 [ 287.157924] ? down_write_nested+0x130/0x130 [ 287.162317] ? down_read+0x120/0x120 [ 287.166020] ? x25_asy_close_tty+0x220/0x220 [ 287.170415] tty_ldisc_open.isra.0+0x8b/0xe0 [ 287.174806] tty_set_ldisc+0x2d3/0x6a0 [ 287.178713] tty_ioctl+0x39d/0x17d0 [ 287.182505] ? tty_vhangup+0x30/0x30 [ 287.186252] ? find_held_lock+0x36/0x1c0 [ 287.190302] ? __fget+0x4aa/0x740 [ 287.193780] ? lock_downgrade+0x900/0x900 [ 287.197917] ? check_preemption_disabled+0x48/0x280 [ 287.202919] ? kasan_check_read+0x11/0x20 [ 287.207070] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 287.212336] ? rcu_read_unlock_special+0x370/0x370 [ 287.217253] ? __fget+0x4d1/0x740 [ 287.220695] ? ksys_dup3+0x680/0x680 [ 287.224400] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 287.229360] ? tty_vhangup+0x30/0x30 [ 287.233058] do_vfs_ioctl+0x1de/0x1790 [ 287.236930] ? __lock_is_held+0xb5/0x140 [ 287.240990] ? ioctl_preallocate+0x300/0x300 [ 287.245397] ? __fget_light+0x2e9/0x430 [ 287.249407] ? fget_raw+0x20/0x20 [ 287.252847] ? __sb_end_write+0xd9/0x110 [ 287.256900] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.262431] ? fput+0x130/0x1a0 [ 287.265706] ? do_syscall_64+0x9a/0x820 [ 287.269690] ? do_syscall_64+0x9a/0x820 [ 287.273648] ? lockdep_hardirqs_on+0x421/0x5c0 [ 287.278217] ? security_file_ioctl+0x94/0xc0 [ 287.282626] ksys_ioctl+0xa9/0xd0 [ 287.286065] __x64_sys_ioctl+0x73/0xb0 [ 287.289938] do_syscall_64+0x1b9/0x820 [ 287.293812] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 287.299161] ? syscall_return_slowpath+0x5e0/0x5e0 [ 287.304073] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 287.308900] ? trace_hardirqs_on_caller+0x310/0x310 [ 287.313900] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 287.318900] ? prepare_exit_to_usermode+0x291/0x3b0 [ 287.323902] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 287.328762] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.333938] RIP: 0033:0x4579b9 [ 287.337112] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.356005] RSP: 002b:00007f7c685b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.363725] RAX: ffffffffffffffda RBX: 00007f7c685b9c90 RCX: 00000000004579b9 [ 287.370987] RDX: 00000000200000c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 287.378246] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 287.385507] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c685ba6d4 [ 287.392779] R13: 00000000004c1cbc R14: 00000000004d3fa8 R15: 0000000000000005 [ 287.400037] [ 287.401649] Allocated by task 12146: [ 287.405351] save_stack+0x43/0xd0 [ 287.408825] kasan_kmalloc+0xcb/0xd0 [ 287.412541] __kmalloc+0x15d/0x760 [ 287.416064] x25_asy_open_tty+0x32a/0x7e7 [ 287.420212] tty_ldisc_open.isra.0+0x8b/0xe0 [ 287.424602] tty_set_ldisc+0x2d3/0x6a0 [ 287.428471] tty_ioctl+0x39d/0x17d0 [ 287.432081] do_vfs_ioctl+0x1de/0x1790 [ 287.435949] ksys_ioctl+0xa9/0xd0 [ 287.439382] __x64_sys_ioctl+0x73/0xb0 [ 287.443250] do_syscall_64+0x1b9/0x820 [ 287.447122] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.452294] [ 287.453916] Freed by task 12146: [ 287.457266] save_stack+0x43/0xd0 [ 287.460702] __kasan_slab_free+0x102/0x150 [ 287.464917] kasan_slab_free+0xe/0x10 [ 287.468701] kfree+0xcf/0x230 [ 287.471789] x25_asy_open_tty+0x6a0/0x7e7 [ 287.475919] tty_ldisc_open.isra.0+0x8b/0xe0 [ 287.480307] tty_set_ldisc+0x2d3/0x6a0 [ 287.484184] tty_ioctl+0x39d/0x17d0 [ 287.487792] do_vfs_ioctl+0x1de/0x1790 [ 287.491662] ksys_ioctl+0xa9/0xd0 [ 287.495097] __x64_sys_ioctl+0x73/0xb0 [ 287.498978] do_syscall_64+0x1b9/0x820 [ 287.502854] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.508026] [ 287.509651] The buggy address belongs to the object at ffff888099611240 [ 287.509651] which belongs to the cache kmalloc-1k of size 1024 [ 287.522290] The buggy address is located 0 bytes inside of [ 287.522290] 1024-byte region [ffff888099611240, ffff888099611640) [ 287.534056] The buggy address belongs to the page: [ 287.538969] page:ffffea0002658400 count:1 mapcount:0 mapping:ffff88812c3f0ac0 index:0x0 compound_mapcount: 0 [ 287.548915] flags: 0x1fffc0000010200(slab|head) [ 287.553585] raw: 01fffc0000010200 ffffea0002663f88 ffffea0002625508 ffff88812c3f0ac0 [ 287.561458] raw: 0000000000000000 ffff888099610040 0000000100000007 0000000000000000 [ 287.569334] page dumped because: kasan: bad access detected [ 287.575020] [ 287.576626] Memory state around the buggy address: [ 287.581579] ffff888099611100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 287.588920] ffff888099611180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 287.596259] >ffff888099611200: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 287.603593] ^ [ 287.609038] ffff888099611280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 287.616377] ffff888099611300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 287.623714] ================================================================== [ 287.631048] Disabling lock debugging due to kernel taint [ 287.636502] Kernel panic - not syncing: panic_on_warn set ... [ 287.642368] CPU: 1 PID: 12146 Comm: syz-executor5 Tainted: G B 4.20.0+ #395 [ 287.650745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.660078] Call Trace: [ 287.662652] dump_stack+0x1d3/0x2c6 [ 287.666280] ? dump_stack_print_info.cold.1+0x20/0x20 [ 287.671457] ? x25_asy_data_transmit+0x660/0x6e0 [ 287.676249] panic+0x2ad/0x55f [ 287.679427] ? add_taint.cold.5+0x16/0x16 [ 287.683580] ? add_taint.cold.5+0x5/0x16 [ 287.687647] ? trace_hardirqs_off+0xaf/0x310 [ 287.692060] ? x25_asy_free+0x37/0x140 [ 287.695973] end_report+0x47/0x4f [ 287.699411] kasan_report_invalid_free+0x81/0xa0 [ 287.704175] ? x25_asy_free+0x37/0x140 [ 287.708048] __kasan_slab_free+0x13a/0x150 [ 287.712264] ? x25_asy_free+0x37/0x140 [ 287.716130] kasan_slab_free+0xe/0x10 [ 287.719937] kfree+0xcf/0x230 [ 287.723025] x25_asy_free+0x37/0x140 [ 287.726722] x25_asy_open_tty+0x6ad/0x7e7 [ 287.730852] ? x25_asy_close_tty+0x220/0x220 [ 287.735260] ? up_write+0x7b/0x220 [ 287.738782] ? down_write_nested+0x130/0x130 [ 287.743169] ? down_read+0x120/0x120 [ 287.746864] ? x25_asy_close_tty+0x220/0x220 [ 287.751275] tty_ldisc_open.isra.0+0x8b/0xe0 [ 287.755663] tty_set_ldisc+0x2d3/0x6a0 [ 287.759541] tty_ioctl+0x39d/0x17d0 [ 287.763154] ? tty_vhangup+0x30/0x30 [ 287.766850] ? find_held_lock+0x36/0x1c0 [ 287.770894] ? __fget+0x4aa/0x740 [ 287.774331] ? lock_downgrade+0x900/0x900 [ 287.778462] ? check_preemption_disabled+0x48/0x280 [ 287.783460] ? kasan_check_read+0x11/0x20 [ 287.787593] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 287.792856] ? rcu_read_unlock_special+0x370/0x370 [ 287.797771] ? __fget+0x4d1/0x740 [ 287.801206] ? ksys_dup3+0x680/0x680 [ 287.804907] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 287.809820] ? tty_vhangup+0x30/0x30 [ 287.813516] do_vfs_ioctl+0x1de/0x1790 [ 287.817399] ? __lock_is_held+0xb5/0x140 [ 287.821444] ? ioctl_preallocate+0x300/0x300 [ 287.825834] ? __fget_light+0x2e9/0x430 [ 287.829790] ? fget_raw+0x20/0x20 [ 287.833229] ? __sb_end_write+0xd9/0x110 [ 287.837279] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.842799] ? fput+0x130/0x1a0 [ 287.846063] ? do_syscall_64+0x9a/0x820 [ 287.850019] ? do_syscall_64+0x9a/0x820 [ 287.853972] ? lockdep_hardirqs_on+0x421/0x5c0 [ 287.858547] ? security_file_ioctl+0x94/0xc0 [ 287.862938] ksys_ioctl+0xa9/0xd0 [ 287.866374] __x64_sys_ioctl+0x73/0xb0 [ 287.870246] do_syscall_64+0x1b9/0x820 [ 287.874115] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 287.879463] ? syscall_return_slowpath+0x5e0/0x5e0 [ 287.884371] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 287.889198] ? trace_hardirqs_on_caller+0x310/0x310 [ 287.894199] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 287.899201] ? prepare_exit_to_usermode+0x291/0x3b0 [ 287.904202] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 287.909029] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.914230] RIP: 0033:0x4579b9 [ 287.917416] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.936301] RSP: 002b:00007f7c685b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.943990] RAX: ffffffffffffffda RBX: 00007f7c685b9c90 RCX: 00000000004579b9 [ 287.951241] RDX: 00000000200000c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 287.958505] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 287.965755] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c685ba6d4 [ 287.973004] R13: 00000000004c1cbc R14: 00000000004d3fa8 R15: 0000000000000005 [ 287.981238] Kernel Offset: disabled [ 287.984866] Rebooting in 86400 seconds..