[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.448059] audit: type=1800 audit(1540785547.501:25): pid=6241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.467381] audit: type=1800 audit(1540785547.521:26): pid=6241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.487053] audit: type=1800 audit(1540785547.531:27): pid=6241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. 2018/10/29 03:59:20 fuzzer started 2018/10/29 03:59:25 dialing manager at 10.128.0.26:34337 2018/10/29 03:59:25 syscalls: 1 2018/10/29 03:59:25 code coverage: enabled 2018/10/29 03:59:25 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/29 03:59:25 setuid sandbox: enabled 2018/10/29 03:59:25 namespace sandbox: enabled 2018/10/29 03:59:25 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/29 03:59:25 fault injection: enabled 2018/10/29 03:59:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/29 03:59:25 net packed injection: enabled 2018/10/29 03:59:25 net device setup: enabled 04:01:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4, @in6=@ipv4={[], [], @local}}}, {{@in6=@dev}}}, &(0x7f0000000280)=0xe8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x51) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000300)="0a5c2d023c126285718070") sendto$inet(r0, &(0x7f0000000380), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syzkaller login: [ 227.133837] IPVS: ftp: loaded support on port[0] = 21 [ 229.714668] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.721193] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.730186] device bridge_slave_0 entered promiscuous mode [ 229.874326] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.880791] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.889356] device bridge_slave_1 entered promiscuous mode [ 230.031219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.169438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 04:01:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) [ 230.594458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.818743] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.956295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.963440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.116705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.123975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.439901] IPVS: ftp: loaded support on port[0] = 21 [ 231.615904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.624070] team0: Port device team_slave_0 added [ 231.781936] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.789903] team0: Port device team_slave_1 added [ 231.958801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.965930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.974920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.124259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.131349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.140448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.314598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.322302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.331380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.576198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.583881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.593152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.187954] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.194546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.201479] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.208065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.217098] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.462896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.654115] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.660672] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.669550] device bridge_slave_0 entered promiscuous mode [ 235.846578] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.853132] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.861722] device bridge_slave_1 entered promiscuous mode [ 236.156489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.377685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 04:02:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="00e1ff0000000041"], &(0x7f00000002c0)) [ 237.107619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.432814] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.639983] IPVS: ftp: loaded support on port[0] = 21 [ 237.759651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.766869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.071410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.078756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.766534] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.774642] team0: Port device team_slave_0 added [ 239.055259] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.063369] team0: Port device team_slave_1 added [ 239.392220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.410240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.419204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.676745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.684134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.693212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.038075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.045793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.054925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.350019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.357701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.367078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.166179] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.173554] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.182096] device bridge_slave_0 entered promiscuous mode [ 242.555845] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.562432] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.570726] device bridge_slave_1 entered promiscuous mode [ 242.955834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.213128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.786516] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.793081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.800053] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.806628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.815335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.942642] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.995869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.220773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.499618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.507240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.745668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.752907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:02:14 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x26}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00003e3000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) [ 245.857782] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.866001] team0: Port device team_slave_0 added [ 246.218872] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.226990] team0: Port device team_slave_1 added [ 246.510801] IPVS: ftp: loaded support on port[0] = 21 [ 246.646899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.654152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.663077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.974363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.981396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.990369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.363724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.371342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.380602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.482623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.518619] ip (6779) used greatest stack depth: 53152 bytes left [ 247.704424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.712149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.720953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.812590] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.236954] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.243525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.251432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.737943] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.817785] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.824401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.831293] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.837865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.846541] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 252.332102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.398019] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.404699] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.413300] device bridge_slave_0 entered promiscuous mode [ 252.739920] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.746590] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.755261] device bridge_slave_1 entered promiscuous mode [ 253.080895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.464444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.453171] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.847103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.246344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.253586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.558847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.566202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:02:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x541a, &(0x7f00000001c0)) [ 256.903047] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.911032] team0: Port device team_slave_0 added [ 257.386028] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.394254] team0: Port device team_slave_1 added [ 257.462158] IPVS: ftp: loaded support on port[0] = 21 [ 257.906095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.913362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.922482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.326477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.334533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.343365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.709549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.717351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.726566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.897448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.176325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.184036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.192914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.477520] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 04:02:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) write$binfmt_aout(r0, &(0x7f0000000040), 0x20) 04:02:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x81, 0x7631, 0x7e, 0x2, 0x4}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x401, 0x3f, 0x7, 0x1}, 0x98) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000240)={{0x81}}) 04:02:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x151) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x7, 0x1) r2 = shmget$private(0x0, 0x2000, 0x102, &(0x7f0000201000/0x2000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000600)=""/78) finit_module(r1, &(0x7f0000000500)='/dev/nullb0\x00', 0x2) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) r4 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200000) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000006c0)={0x6, 0xffff, 0x3, 0x92c5}, 0x8) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x48300, 0x10) sendmmsg$alg(r5, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="c4512a01dd768c869e38b800948a5c7e6fa3d125f198e04f537571c1a858e1a65c65adb4d3c5ea883b428f04b626c7b9b3b777c5d21fe148750b1a987092d60606118812653a7624804fa6baecfb85eccc1edb59399fa14ccc121abcac359ef2d63be43de9fb3c746079d991f81b3f374a7d24895093e41eb982ac2c550a0bfde1e762ae8ef3907e2a44024772f7fc038796", 0x92}, {&(0x7f0000000100)="fcfa5a0dd1fcc69d0187a463f4d9a589cad442aeee4b5e9a2dd415eeb7e6d948fdd33edc2d00440ff21b4a05f2a606e09b3e9e7e6dee4b8534cae8e8a33689b32a63d456867a800254bde3e9167c6449ac76078b2d5d68ec168326ad945cd9165bf731afefb005a7f8433dccfd7cd54d171dd57580809301594ee6d4", 0x7c}, {&(0x7f0000000040)="5d0de93552fd7756feed49", 0xb}, {&(0x7f00000002c0)="723f8672e5d7c9a73e6322453a1302f375edd66d470a3e7e843aadf45b1df9b3633f55bd1eeb3f97cc5fbfabd86859c28d9466e4643b17e7b6604c478d4032193bc4418d91b361e27f4ef2fea516c7185ed664b6d6d54e04272c0b96052588e442c9db8a3abc4c64e4d390fc68638199862af69344d35cdc16ca707107eee281b19582f22b702091a27c78721679f7d8a040f493aeaacf65800897d2df1878", 0x9f}, {&(0x7f0000000380)="a907bdb6a186a119ac68d3ad95e5dc4f8f70fc97068ed1c818d45f2954e9ef45993c598fbbde79c72d2aee5827684faff8902e0f17164e2798cb69e83aea78ce41dd93784971c6017d007cb1861cead710bdb8a012027a9f902f4539d52adb", 0x5f}, {&(0x7f0000000400)="dfff09b96aa45a9797e2e4fc58b4b2546944", 0x12}], 0x6, 0x0, 0x0, 0x4040095}], 0x1, 0x8010) [ 262.450718] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.457379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.465261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.515298] hrtimer: interrupt took 53721 ns 04:02:32 executing program 0: request_key(&(0x7f00000001c0)="6b657972696e770081f42d5726eb2dbb6a93f1d5089559cbcce6fcc33aad79929e1e0df98d92ea42cfdb3250aa137627561f5be63599c4c3fcd2cd415ce631e84e28a0422ac6cc395f47fbf644e23ef14521f7044525d0e770a55562721bf63f18f8a988b7a5f53626b7636bf0a8112b765cb8c68ed2e44a6b684c3028b3bcaad36fce72d9bbaaef00000000", &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="6b6e4d728199e7e7bf860c1eff7d4e657972696e6700", 0xfffffffffffffffd) clone(0x20b00200, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)='vmnet1\x00', 0x0) 04:02:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000013000903000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a0022ca734f"], 0x28}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, 0x0) [ 263.871877] bond0: Releasing backup interface bond_slave_1 04:02:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000013000903000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000a0022ca734f"], 0x28}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, 0x0) [ 264.858721] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.934455] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.940934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.947970] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.954506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.962911] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.151120] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.157741] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.166271] device bridge_slave_0 entered promiscuous mode 04:02:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7) [ 265.566437] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.573026] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.581388] device bridge_slave_1 entered promiscuous mode 04:02:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x10001, 0x0, &(0x7f0000ffb000/0x2000)=nil}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000240)={0x50323}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) [ 265.612123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.823171] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 265.907461] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 265.993425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.369057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.478247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.909238] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.320290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.327472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.607131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.614286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.828321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.381715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.389753] team0: Port device team_slave_0 added [ 269.718925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.740377] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.748458] team0: Port device team_slave_1 added [ 269.988429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.995618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.004415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.383630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.397690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.406446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.607010] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.614754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.623637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.782644] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.789004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.796967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.924270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.932371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.941054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.728480] 8021q: adding VLAN 0 to HW filter on device team0 04:02:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) [ 274.178426] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.185031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.192126] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.198584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.207401] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.214382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.086243] 8021q: adding VLAN 0 to HW filter on device bond0 04:02:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) [ 277.946872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.496206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.502685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.510419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.053004] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.277928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.807756] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.450325] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.456757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.464762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.005127] 8021q: adding VLAN 0 to HW filter on device team0 04:02:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x26}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00003e3000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000200)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000016) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) 04:02:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x80000) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x1c, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic=')z']}]}, 0x1c}}, 0x0) 04:02:55 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) 04:02:55 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x181400, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x7a5}, 0xf) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x0, 0x1, 0x4}}, 0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{0x5, 0x4, 0xffff, 0x8, 'syz0\x00', 0x100}, 0x6, 0x0, 0x65fd, r1, 0x4, 0x3, 'syz0\x00', &(0x7f0000000100)=["", '!ppp1\x00', '%@\x00', ')vmnet0nodev+wlan0\x00'], 0x1c, [], [0x7fffffff, 0x2, 0x2, 0xffffffff]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc0000, 0x0) ioctl(r2, 0x3, &(0x7f00000002c0)="43a025e509a00de2aff7804bf03765b5a9423bb47e4ffdcd18eb880ef4efb4c253542428ff85119124e046a4e31fae3d1d428ce4a760b5e2e4cacab5f5da4e8ba129bd66bd257d46413e13479c72ab0d") ioctl$KDSETLED(r0, 0x4b32, 0x1ff) r3 = semget(0x2, 0x7, 0x20) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000500)=0xe8) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000600)={{0x7, r4, r5, r6, r7, 0x20}, 0x7, 0x1, 0x20}) sendmsg$alg(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000680)="9c5b46a4a21352851d89abef61c53d31362c1b911af76d4bb6bc950ccadfc2d83c5dd082e0898974878d2e62807eb74d564c7f87faafbca145508e65026acc6fe94140a360fcbd425d501bb836c05cd1af0df1c6878a7fef76f87d6d775397699f42fd991617ce751369d574e027b7ff76ee98ecf3cbb42eac87ce9804150398ed570b519ef6b83db74ce9de510dc500ca9f8e72699588b078f746bce8", 0x9d}, {&(0x7f0000000740)="2508b63fff69b1f98b33926771c7e89f97ca9716c2b0b4c9322965d59e5a214e71acd0815905dd37792e4145fbb67b5bf8105631d03e0e0d0a643d784c893474277397c148115216ef02893bfb68665b66d2ac0e3242cbb70be2b9e69466c892e5902e4a42dc78ead569f28c4a27d0a401416ff50cdf6cbb47214e7956c21defac17b46164ea0d6e19532854b849e8137a295b8cc7bfb323b06ba9a4373256668fff173eb50a2310469ff9276e2f19f748ad37cee5", 0xb5}, {&(0x7f0000000800)="8bf86bcae885dc92624bd015d08041a542c4a299d73c352404c321062b8c0acc5c6a492b368baa410f9a1df632109a997c239702da321d00854fa1d8fe73a6d5beaf9a932f94aeebe5d3409b54198d09fb682eab71", 0x55}], 0x3, 0x0, 0x0, 0x40000}, 0x40810) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000900)={@mcast2, 0x7580, 0x0, 0x1, 0xb, 0x7fc, 0x7, 0xfffffffffffffff7}, &(0x7f0000000940)=0x20) socketpair(0x5, 0x2, 0x10000, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/221, 0xdd}], 0x1, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000b00)=0xfffffffffffffff7) ioctl$ASHMEM_PURGE_ALL_CACHES(r9, 0x770a, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000b40)={0xa, 0x0, 0x8, 0x10000}, 0xa) fcntl$F_GET_FILE_RW_HINT(r9, 0x40d, &(0x7f0000000b80)) ioctl$GIO_UNISCRNMAP(r8, 0x4b69, &(0x7f0000000bc0)=""/234) ioctl$KDMKTONE(r2, 0x4b30, 0x3f) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000d00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000cc0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000d40)={0x7, 0x8, 0xfa00, {r10, 0x40}}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vcs\x00', 0x202400, 0x0) syz_open_dev$audion(&(0x7f0000000dc0)='/dev/audio#\x00', 0x8, 0x800) ioctl$KDSKBMETA(r9, 0x4b63, &(0x7f0000000e00)=0x100) lsetxattr$trusted_overlay_origin(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)='trusted.overlay.origin\x00', &(0x7f0000000ec0)='y\x00', 0x2, 0x2) 04:02:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:02:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:02:55 executing program 3: capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000040)) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x200040) flistxattr(r0, &(0x7f0000000180)=""/51, 0x33) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/195) ioprio_set$uid(0x3, 0x0, 0x0) 04:02:55 executing program 3: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = socket$inet(0x2, 0x7, 0x7fff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x3b, @remote, 0x4e21, 0x3, 'wlc\x00', 0x1, 0x480, 0xe}, {@multicast2, 0x4e20, 0x2001, 0x1f, 0x850000, 0x340}}, 0x44) rt_sigprocmask(0x1, &(0x7f0000000040)={0x6}, &(0x7f0000000080), 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) prctl$getname(0x10, &(0x7f00000001c0)=""/250) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r1, r2/1000+10000}}) 04:02:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb2) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) dup3(r0, r1, 0x80000) 04:02:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0xb}, 0x2, 0x3) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) close(r0) 04:02:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x20000188, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 286.640447] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 286.687251] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 04:02:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='6'], 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) 04:02:56 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) quotactl(0x9, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000002c0)="74786a250faa55e225988fac0ff11aeebd0f59edabd88a7e523fe50a8ef321ec28346867ac69221990f57696cf61c30d00424d8b8422ec40693bd9a447786851fa3767f8a2cc48be6af7515aabb36fce6308797e97efc6b3c457c9274fefc8489097cb67922f7653f6cb8a07ab552c6556fd29744c795f2b02568284a9f0b3507bd09937661b88060009119194bac316bae27ddf05878e198201ab9ae4d87d6e4fac84ac92b7c7d8a607bbe945c04ddd399818d22765cf9142c3626e3085e50bd118136dedc24df940a67cb6532a1354aa5e9d1f42bfa1888b") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000400)={0xe3, 0x7, "0da0a08458a735f5fe93981f3d30689d8bee35f5e9e0a44eece682161cc0af16ba6343dbb64c615fc040c048901f6edcc20453b9e7a540474249ddac5f17ac44a71a21f9d0c4b5703410c1b58c1d13bb0b5a73c0c8da78bdde4f6d963c8780aec6c88b4ea3c8b5bff4f61b62503ffa5c1d810dd31cccf14d6df15ce6836bb8adfd39ed76af175890b1cc9cc27f10b358c538126c98701d03e8a64e268772aea58ed753783e59a54d9e3580417eb9c4020f3d96ed5c604c47af66fb5a67c506d2043761f022cb7392b1b494709a236eb074a8dd5aa86b67c8f52407"}, 0x18000) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='binfmo_misc\x00', 0x0, &(0x7f0000000100)='#\x00') 04:02:56 executing program 3: syz_emit_ethernet(0xfffffffffffffd12, &(0x7f0000000240)={@dev={[], 0x1b}, @local, [{[], {0x8100, 0x0, 0xb}}], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @local, @remote, {[@rr={0x7, 0x3}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) [ 287.594043] IPVS: ftp: loaded support on port[0] = 21 04:02:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x7f, @dev={0xfe, 0x80, [], 0x20}, 0x5}], 0x1c) fsync(r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4, 0x1, 0x11, &(0x7f0000ffb000/0x2000)=nil, 0x6}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x3, 'bpq0\x00', 0x3}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000000c0)="b9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, 0x10) [ 289.736531] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.743042] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.750601] device bridge_slave_0 entered promiscuous mode [ 289.835903] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.842485] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.850101] device bridge_slave_1 entered promiscuous mode [ 289.928651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.006137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 290.236938] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.318031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.469600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.476628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.708481] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.716181] team0: Port device team_slave_0 added [ 290.794158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.802030] team0: Port device team_slave_1 added [ 290.882523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.966341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.046574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.054074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.062831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.141132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.148559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.157601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.024049] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.030437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.037416] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.043941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.052644] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.412222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.278649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.567170] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.855731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.862029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.869743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.161197] 8021q: adding VLAN 0 to HW filter on device team0 04:03:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0xe400}) clock_gettime(0x0, &(0x7f0000000400)={0x0}) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0)={r3}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) io_setup(0x8, &(0x7f0000000040)=0x0) io_getevents(r6, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000640)={0x80000000, {{0x2, 0x4e21, @multicast1}}}, 0x88) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) socket$inet6(0xa, 0x1, 0x0) io_submit(r6, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000140)}]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000400), 0x34f) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) timerfd_create(0x0, 0x0) symlinkat(&(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 04:03:07 executing program 3: r0 = creat(&(0x7f0000001800)='./file0\x00', 0x180) flock(r0, 0x2) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001840)=""/224) unshare(0x8000400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$unix(0x1, 0x7, 0x0) r4 = gettid() fcntl$lock(r2, 0x7, &(0x7f0000001940)={0x1, 0x0, 0x6, 0x8d, r4}) sendmsg(r3, &(0x7f00000017c0)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x2, 0x8000, 0x2, "2974979e2e44eaff916d6434adb4e6ed567b3e06e1f9c7974de2fdee07085cffedeb71e5d757a97fbf2b5ecac761158aceeff80bfec14b31ca684951b87263", 0x1f}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000140)="f99ab6313c848abb3303668719aa32ba9aea83f741137d9160646ffe14cc9cde51c740d6a343946464b523b5cf04910c7cf7d255b187d774201d116e464d505dfa3dbfaddb7fa41ed041916eb09070a27363f27329d611c9ab338c0ee32b4b95afcc0fc94a6a32da4e8e5cf606bacaab08014cd5bbd59a18a28f2ea12a8e3c5aec5caff23166a3f446b90d7360bcfd7b3a7b602cccbc15c2fe22c81cc7d67c699850a8ed2d4e902810b8f64a27a16da06fd4a9c2da99f59ff614b4f58d9fe450c4a7d22016a4019765f385b2afa3ac8ea752aa5dcb3e7e0747dbc9600a7af013", 0xe0}, {&(0x7f0000000240)="9f797903d691bf0c5fca58244d02b24305bbbbd86c25794c7d7b0f33d9a5df3f14d2afea6f3ed7e1b781a71fb5175b8bd9fcaf173b6fc77400ab875ba76277442c62a8db72b567931e2308c54b1dabdcc19301a8e49f0f47720258", 0x5b}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000000)="16be3eb171a1b0ba11b8f811414acd", 0xf}, {&(0x7f00000012c0)="6e720efdba868e5a0a3459112ab6f481e494c75de0a799837395f6cf7933d0b6f3fe17397a26c9ce6a2d7ee525fd27199d59da0ce8156b24d83197dfc4cb5840175cfcd07e7f46c8b02d13c6e41c843e5d6fed8083aec6096eddcb8fe702321405f24103cc3ecd0372854f8975e354caddee68", 0x73}, {&(0x7f0000001340)="002a6173821268429e554f2017409945c0a33b8b5bcbacda4846fb1cd749d9a1f73d1434c02e2de9703f54f09528c909fe595bf3e655d2e7963bd175629b3cb9563123690882d9512b2a4caf17d19783", 0x50}, {&(0x7f00000013c0)="4c9a4b3dc02b5de92f774a45e76a53775dc824b76712c3652eb2684d201f437f726f419f6ce78b90a3f81103ac6790d8874fdfa204866e744e439bbd383cca8fdc80d36de41da4f337a3561c5e2d06466448fcf63f208763b03df777c0c8403ec519c7ce1b", 0x65}, {&(0x7f0000001440)="7672ef7997ae1057ab105e4645ca7734915532bc422ab01151ee0671c4cfceff4734e48b180bd3a35b3e589d2860d4b989c7c9409f1babdf04815c0d765651be238c621ab8341e72c222e9623e27d58317c1cafc051b04ffeab690e99c8ebacd724f300748adadf75a77209ee8e0ba452933d78304b73ce9cdb3e498d0a22217f988b4e95b3e5222dbf04c0485e7f042a3b5efe2ade485518e87cd019f0e97a7c9efa207ab3a535472eb94dee1cf05d7", 0xb0}, {&(0x7f0000001500)="73443608251bc1cbab6e1a123a0a33182746527bb5577276445b5eb8a3980b52871d10b232250dff7a70f81882c01a05f052244bf8184cc3cceb60240c6b4bfec1f38cc88b6750da9e965c2af12b8bdcce093b2829693756e5ced087e8e7770b62024623b7680c1f6e5d030829a53306edcdfb23c1539bbc39ed373e400e44ef6a1a721607fc6c680e92a9456980e7a770da238e40d5d3fa90de2c4a50d65d0689e4879e4bf0a848e68957c52e5e24a9df6729f43597ca7b5c41dca617c942cdaf4e115eda0b205b3d23273d2932a9b7854a0d2619b45d9be6cae5a71458fd54f2b7", 0xe2}, {&(0x7f0000001600)="7265662f594fc5deaba4cd3fe2d846f8d3a1f0109ff55eb8be0989e8c84f76deaf3d976e2727cb21af8c63836a824a3de549efb51cad6f02cf33fc2226a0ad6e9bac445eda962f2d0633480cdd4e341b3ba8e650a59b44c79991b288da898a9793638a83f7484a5483b591e52b460326538c0842b05ac259a493d9fded4dbb9b98aad6c3cd5a612ae0f97bb8c9921eaa0647ae24f4cb77566c41f03e2a988a00422609a057912a75e364614d9820b97a4ff863a82f1a0cf5a6785f68391a61535a9da2158b50dcc1c2c5d79e38f5de4a5c4eef8db0018c57", 0xd8}], 0xa, 0x0, 0x0, 0x8000}, 0xc000) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)) 04:03:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x8100000001, 0x5}) socket$can_raw(0x1d, 0x3, 0x1) 04:03:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x1a, 0x2, @tid=r2}, &(0x7f00000000c0)) unshare(0x8000400) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) [ 298.227434] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:03:07 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='}[\\vmnet0ppp0em0\x00', 0x7) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x7fff, 0xff}) fanotify_init(0x0, 0x0) 04:03:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x8100000001, 0x5}) socket$can_raw(0x1d, 0x3, 0x1) 04:03:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") 04:03:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dsp\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000740)={0x1}, 0x8) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x11, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000040)={r4}) 04:03:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket(0x40000000015, 0x805, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 04:03:09 executing program 5: futex(&(0x7f000000cffc), 0xb, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000100), 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000080), 0x0) 04:03:10 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000)={0x7f, 0x1000, 0xffffffffffffffff, 0xfff, 0x73, 0x8, 0x4, 0x5, 0x7fff000, 0x7}, 0x10) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300020100000000000000000000000200080008ff0300000000000000dd00030006000000001602000000e000000100000000000000000200f0ff0000000000000000000300050000000000020007a2e90000e0280000a43458f431766b8f807ecf17f325f40bf51b0986f8e9abeecacd8923885418130ffa1fe2c6af600bf0bc883622c5781d66bac1a97eb312b49c8d3cdc89e0f56ea8053acb1c9e95244f8c10501a932e74e03d56acff737e2b3012f158aaa3d2444fca7f241e351c2927d45ee2d892b7ed507d4ddc12dad87188aaf6fc91f1fa0687f7b74e164e99f5993b139c0f78425cec199d66"], 0x60}}, 0x0) 04:03:10 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x1392e00000000000, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0x3}) ioctl(r0, 0xc, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)='keyringcpuset\x00') ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x100000001, 0x4, 0x60, &(0x7f00000001c0)="1a3e88804817d9daa716691f22f139358e697dee4b81837e18ea7db8f80abd5e4845d450e1c77d9a957c7b07ebc1af3e89d97d13dc911f72778382aa749a0ef9587cc937e3ba2d00bf25eeff2e3164ec292916d6ebed0910228073b1bb2e0acd"}) r2 = syz_open_dev$evdev(&(0x7f00000013c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x8, 0x7, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x8001}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x9e, 0x2, [0x4, 0x8]}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r4, 0x7}, &(0x7f0000000380)=0x8) fcntl$getflags(r0, 0x40b) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000debff0)={0xfffffffffffffffd, 0x242, &(0x7f000082f000)}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0xffffffff, 0xff, 0x1, 0x1, 0x2, 0x7fffffff}) 04:03:11 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)=@known="73797374656d2e706f7369785f61636c5f616363657373f6", &(0x7f0000000540)=""/162, 0x44) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x8b0, 0x230, 0x458, 0x6a8, 0x118, 0x230, 0x7e0, 0x7e0, 0x7e0, 0x7e0, 0x7e0, 0x6, &(0x7f0000000140), {[{{@ipv6={@empty, @local, [0xff, 0xff000000, 0xff0000ff, 0xffffffff], [0xffffffff, 0x0, 0xff], 'veth0\x00', 'lo\x00', {}, {}, 0x0, 0xffffffffffffffff, 0x2, 0x8}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xc}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xe}}}, {{@ipv6={@empty, @remote, [0xff, 0x0, 0xffffff00], [0xffffffff, 0xff, 0xffffffff], 'bond0\x00', 'ip6tnl0\x00', {}, {0xff}, 0x5e, 0x9, 0x0, 0x4}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x24}}}, {{@ipv6={@ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0xf}, [0x0, 0xff000000, 0xffffffff], [0xffffffff, 0x0, 0xff, 0xff], 'team0\x00', 'gre0\x00', {0xff}, {}, 0xbf, 0x2, 0x2, 0x40}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x10000, 0x71, 0xffffffffffffff11, 0x81, 0x38, 0x0, [@mcast2, @dev={0xfe, 0x80, [], 0xa}, @dev={0xfe, 0x80, [], 0x1f}, @empty, @remote, @local, @empty, @loopback, @empty, @local, @dev={0xfe, 0x80, [], 0x21}, @loopback, @remote, @local, @mcast1, @local], 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x12, 0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x80000000, 0x101, 0x80000000, 0x40, 0x2, 0x1, [@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @remote, @mcast1, @local, @local, @loopback, @remote, @empty, @mcast2, @loopback, @remote, @remote, @remote, @local, @remote], 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x4, 0x20, 0x1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@mcast2, 0x14, 0x3e, 0x1f}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x910) 04:03:11 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x4, 0x80000001, 0x2, 0x33, 0x9, 0x800}) mmap(&(0x7f0000dd6000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x4c832, 0xffffffffffffffff, 0x0) syslog(0x1, &(0x7f0000000140)=""/149, 0x95) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) 04:03:11 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ca0000)={0x2001}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000014c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001680)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001780)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000017c0)={@dev, @multicast1, 0x0}, &(0x7f0000001800)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001880)={0x0, @multicast2, @multicast2}, &(0x7f00000018c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000019c0)={@dev, 0x0}, &(0x7f0000001a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001a40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a80)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000003c00)={'ip6gretap0\x00', 0x0}) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0xe8, r17, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe000000}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xe8}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000041c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004180)={&(0x7f0000003c40)={0x52c, r4, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x1d4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xe18a}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x145a}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ee51960}}}]}}, {{0x8, 0x1, r10}, {0xf8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x37}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r13}, {0x1f0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0x4}, 0x80) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) 04:03:11 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x20000101080, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[0xfffffffffffffffe, 0x1f, 0x7, 0x100, 0x1]}) add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffe) 04:03:11 executing program 3: unshare(0x20400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x1, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) 04:03:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:12 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ca0000)={0x2001}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000014c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001680)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001780)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000017c0)={@dev, @multicast1, 0x0}, &(0x7f0000001800)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001880)={0x0, @multicast2, @multicast2}, &(0x7f00000018c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000019c0)={@dev, 0x0}, &(0x7f0000001a00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001a40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a80)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000003c00)={'ip6gretap0\x00', 0x0}) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0xe8, r17, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe000000}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xe8}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000041c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004180)={&(0x7f0000003c40)={0x52c, r4, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x1d4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xe18a}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x145a}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ee51960}}}]}}, {{0x8, 0x1, r10}, {0xf8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x37}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r13}, {0x1f0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0x4}, 0x80) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) [ 303.061750] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 04:03:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) mmap$perf(&(0x7f0000fae000/0x2000)=nil, 0x2000, 0x0, 0x813, r0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='ip_vti0\x00', 0x100000000}) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xfffffffffffffffc, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 04:03:12 executing program 5: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000004633f3c1ea3ce59827555335fb24a5990467d43c03c0b109ad80803dd88a0ba9e4bc15f2141a1e7ec0f6503b05791770c67b3b363f8cca0c15ead8c43f9523061a35124f6e83c2fceea8e90751e939add9afebbc106d8878f14c172c9da085901566ed8bb838413dabc8f1ee893b19ca701c013c363d99fb61dbdbe207534b268cc501a0d1f5ea66979f4c23c680581b747ea5814fc9340bec436185138abf05411bb50a01aac8ee54bfeb61a7b5b938dccb229f9835531c7434f3d4fc0ee42d45d471ef603b232e5f6dfde36b5ea1c6f558edd718dab0b1917d605d0635af29527a5ffea3dac1f2", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000280003001400020069706464703000000000000000200800080004000000000008000100000000000c0001004b1aa3a1e886ab0800090000000000edc0ac915df9039931a6676eecb32cf85cd9cc2ce6e74aab1ba6266060c2a7c47259020f981a0d137bb555a7650f2238b12e61044b7b30727107d9bfa85fae0c7d583ebb95479ad786875768c17b6f41adb86cc9eb51147bcee7198d9f1e6f8da2558e1c5f86d15375a31760b41723f06b448d819ff377"], 0x48}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101100, 0x0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, r2) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000001c0)=""/160) [ 303.708924] misc userio: No port type given on /dev/userio [ 303.724218] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor5'. [ 303.734620] misc userio: The device must be registered before sending interrupts [ 303.758380] misc userio: The device must be registered before sending interrupts 04:03:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4b, 0xdc2, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) [ 303.800697] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor5'. 04:03:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000002c0)=""/4096) [ 304.152111] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 304.173628] Unknown ioctl -2133043935 04:03:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 04:03:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) mmap$perf(&(0x7f0000fae000/0x2000)=nil, 0x2000, 0x0, 0x813, r0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='ip_vti0\x00', 0x100000000}) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 304.884863] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 04:03:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) mmap$perf(&(0x7f0000fae000/0x2000)=nil, 0x2000, 0x0, 0x813, r0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='ip_vti0\x00', 0x100000000}) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f0000000600)=@ipv4_deladdr={0x2c, 0x15, 0x400, 0x70bd29, 0x25dfdbfc, {0x2, 0x18, 0x80, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'ifb0\x00'}]}, 0x2c}}, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x2a001) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x7, 0x8}, {0xfffffffffffffffa}], r2}, 0x18, 0x1) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="2d6d656d6f7279202d6d656d6f7279202b637075202b72646d61200070696473200072646d61202f637075202b637075202f6d656d6f7279203227d35ef2c024395b89d8a4f10c7594da10901583273fd56cace35a208605ace180c51d63c32e65b786621bbe62e92ebb7a8d00e6caddc2efc9d8809165900f5a7744d36ac37d84f89991ed210c2d0ec9a2c25932e55f3e743b88ecfbc1cf547c7ced55c84c8075b433ed85f677a297faa317e7524e73e90d331c72ea366e508b0fa47c0a5f4d914a10a9eee20d570388b00ef53670255aedb7d8f67fe6a71d71028ee099952d118bbeaf9d8a37438db9305d94b77a7c247c5f"], 0x39) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000140)={0xf, @pix_mp={0x8000, 0x7, 0x33524742, 0x7, 0xf, [{0x2, 0x3f}, {0x7fff, 0x6}, {0x80000001, 0x7ff}, {0x1, 0x1ff}, {0xff, 0x4}, {0x101, 0xb407}, {0x4, 0x4}, {0x1, 0x2}], 0x5, 0xfffffffffffeffff, 0x7, 0x0, 0x3}}) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000780)={0x5, 0x13a, 0x8000, 0x20007, 0x5}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000640)=0xbe, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='vcan0\x00') lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[0x4]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000380)={r5, 0x6, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffff, 0x67, 0xfffffffffffffffe, 0x1, 0x10001], &(0x7f0000000240)=[0xcde, 0xab2, 0x10f, 0xff, 0x7, 0x2, 0x7, 0xff, 0x65, 0xccd9], 0x2, 0x7, 0x9, &(0x7f0000000280)=[0x21, 0x6, 0x3, 0x79, 0x401, 0xfffffffffffffffc, 0x2cc0000], &(0x7f0000000340)=[0x1, 0x9, 0x8001, 0x1, 0x93, 0x7]}) r6 = getpgrp(0x0) fcntl$setown(r4, 0x8, r6) 04:03:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpgid(0x0) fstat(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000a00)={0x268, 0x1006, 0x1, 0x405, 0x0, 0xfffffffffffffffd, {}, [@generic="731931adb7ca5817e2425c54a99edcdc2e9b532bf1bc1d49090e41f2de7a7169e92dd7d3e1004b36eb5b4521f8168bdc6f8265173eca80c498c56f274c67fa551d549ebfac8453cc9900d9ab40824015e907fe4e3ed3a86ce25927d10ec250ad3c0d6ef9cfcbaf0af58ad4d16295c04a06ba3da4e2df3f0465906499764f2b773dc6b33e35a6a3", @generic="0618c4bbbd570565f2682d0e2c8f9a98f2ffd8ea7eb4893a2edee0b8c22e4f56015d71916e74db5f5fbd623f5323728717367f90e890b8044ac53fe44174265a5a5328763c6e", @typed={0x8, 0x7a, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}, @generic="05ee6ee9e9fc72b795307a0dfa1bcc18cf8165c4461749878c178e2821e7221be10696a67e73d365766815db5721f47400494ed709cad51b66ece316d2af68f352994e1a25edd89b372f510060c32d1bd6e08cb3953cded07e7000f043162f222f597e9e934810d021d03877112c10d720dbc71bdb0f35803ffc6c60b71c6b3586b436cde791a5b15880a220d34db7853b82967135789c7403a50dcfab6c62d5f9126d7fbedfbcf97a2cad63d96900", @typed={0x8, 0x24, @pid=r1}, @nested={0xc0, 0x84, [@typed={0x8, 0x66, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}}, @generic="32b2ec4b7a693c5fc8e712a8bdd2972c593a1d260765ff2515ddb7958062b466e1a6a12dd679e263faca6813e5dfcfb95a44bc3da1605eae8baa07f0797c8ab21c3dc1cbafd4b1938a580f8adb6803f6d889eb260f5fb0786d4bf231db8cbbdffad4463eee315116612382b81c70954dfcf48ca855866a9de3dfbbe2dd3bcd192c6a5639afd1ea803acb0d4cd037b1bb08db6e69c159ffcd47f1c40427b9857ae11b4b4f7011a4605c27d8aef73c7536da"]}, @typed={0x8, 0x52, @uid=r2}]}, 0x268}}, 0x0) [ 305.616448] netlink: 596 bytes leftover after parsing attributes in process `syz-executor0'. 04:03:14 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) unshare(0x40600) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() r4 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r6 = getegid() write$FUSE_DIRENTPLUS(r0, &(0x7f00000003c0)={0x1f0, 0x0, 0x5, [{{0x3, 0x0, 0xbf, 0x3, 0x8, 0x0, {0x6, 0xfa87, 0x2, 0x0, 0x6, 0x6, 0x800, 0xf2, 0x3f, 0x3, 0x2, r1, r2}}, {0x0, 0x1f, 0x2, 0x7f, '-['}}, {{0x2, 0x2, 0x10000, 0x9, 0x1f, 0x6, {0x6, 0x0, 0xffffffff, 0x0, 0x3f, 0xc6a1, 0x3f, 0x3, 0x4, 0x5, 0x9, r3, r4, 0x100000001, 0x4}}, {0x3, 0x3, 0x6, 0x8e, 'vmnet0'}}, {{0x2, 0x1, 0x3f, 0x2, 0x92f, 0x5, {0x2, 0x2, 0x80000000, 0x2, 0x9, 0x9b8e, 0x7fffffff, 0x3ff, 0x5, 0x1, 0x100, r5, r6, 0xfffffffffffffff7}}, {0x5, 0x5, 0x2, 0x6, '+)'}}]}, 0x1f0) pwrite64(r0, &(0x7f00000005c0)="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", 0x1000, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8eee17b]}}, 0x80, &(0x7f0000003280), 0x0, &(0x7f00000000c0)}, 0x20000040) 04:03:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) mmap$perf(&(0x7f0000fae000/0x2000)=nil, 0x2000, 0x0, 0x813, r0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='ip_vti0\x00', 0x100000000}) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:14 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xf) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xfffffffffffffa07, 0x20080) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x2, {0xc0, 0x3, 0x7}}, 0x14) close(r3) socket$netlink(0x10, 0x3, 0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='bridge_slave_1\x00', 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080), 0x4) 04:03:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r3 = epoll_create1(0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0xfffbffff80000053}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) r4 = memfd_create(&(0x7f0000000140)='tls\x00', 0x7) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={@empty, 0x30, r5}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 04:03:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001380)='/dev/net/tun\x00', 0x10000000000, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001840)=@nat={'nat\x00', 0x19, 0x3, 0x328, [0x20001500, 0x0, 0x0, 0x20001648, 0x20001720], 0x0, &(0x7f00000014c0), &(0x7f0000001500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x3f, 0x8906, 'bridge_slave_0\x00', 'ip6tnl0\x00', 'nr0\x00', 'bcsf0\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0xb}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xb0, 0xe8, 0x118, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}, [@snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x20, 0xffff, 'bcsh0\x00', '\x00', 'gre0\x00', 'ip6_vti0\x00', @remote, [0xff, 0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x21}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x9, 0x10, 0x0, 'ip6_vti0\x00', 'veth1_to_bond\x00', 'yam0\x00', 'lo\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xf8ea}}}}]}]}, 0x3a0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = memfd_create(&(0x7f0000001900)='quota\x00', 0x3) getsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000001940), &(0x7f0000001980)=0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000018c0)={0x797, 0x80000000}) pread64(r0, &(0x7f0000000340)=""/39, 0x4, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r5 = accept(r2, &(0x7f00000019c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0xfffffffffffffda9) connect$packet(r4, &(0x7f0000000280)={0x11, 0x1a, r6, 0x1, 0x0, 0x6, @dev={[], 0x12}}, 0x14) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f00000001c0)=@req={0x41052f09, 0x8001, 0x10000, 0x800}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa8, "144d53d05c073bc1566596185b76805f185f0ca5071ec4022a637351c3784c7f20987b41862896cbcd1d9ead4a5952ccdf9fb2fcd5c6ac868bdb10324d34137f41e6d464de5f511d27938802d2ba2ca9070db6b7ca04047c96240eaadaef8ec776f13bf59444342aae56279fe323e2ab6a22f57178dc33a7e4b1f920fa4ac7215d0179c168cfc82e95abe4a6c61b7306dfe12ff62d9395037c46f8d8550fa95d412af2ea788f717c"}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r7, 0x200, 0x9}, 0xc) sendmsg$nl_route(r5, &(0x7f00000002c0)={&(0x7f00000000c0), 0xffffffffffffff99, &(0x7f0000000300)={&(0x7f0000000180)=@getnetconf={0x0, 0x52, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x28}}, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r2) 04:03:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) mmap$perf(&(0x7f0000fae000/0x2000)=nil, 0x2000, 0x0, 0x813, r0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x800000400200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000580)=0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) getgroups(0x9, &(0x7f0000000680)=[0xee00, 0x0, 0xee01, 0xee00, 0x0, 0x0, 0xee00, 0xffffffffffffffff, 0x0]) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000800)={0x0, 0x0}) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0x0, r3, 0x0, 0x3, &(0x7f00000009c0)='lo\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xe8) r18 = getegid() sendmsg$unix(r0, &(0x7f0000000cc0)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000240)="926ff2a20b901a493c13fc360544a55bbe529c61cd97d7f2ee60ebbaae6e26ea6366bd40f07b658038b917c1eff772beff4cde24a10642ef743f3a80c4a4a3bf3dd9dbf40777f37efa287073300beead7cbafd75e59fa421da710a77a75807710f810fb263135e90a0f7c08cf1ea9643a80b2bea32b4f897e1f7bf6f38cfecc01e66e6e5bd09955b16f8e3d39ba0510bebcbc0a4d9e7957f187826269a104a4805f8b3608dc8384dd3245d4b78f79bb8efdb41f76efd5275bbe280f82716b0ee41f3ee714fd695c5d2a2876cd4273d30aa2338da5af0f7d7ad0793cde87964", 0xdf}], 0x1, &(0x7f0000000b80)=[@rights={0x28, 0x1, 0x1, [r1, r0, r3, r3, r3]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x20, 0x1, 0x1, [r3, r2, r0]}, @rights={0x38, 0x1, 0x1, [r1, r1, r2, r3, r2, r1, r2, r0, r2, r2]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x120, 0x4000040}, 0x20000000) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, &(0x7f0000000040)) 04:03:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x63, 0x400000002}], 0xf6) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x80, 0x88e}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000080)=0x100000001, 0x4) 04:03:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) mmap$perf(&(0x7f0000fae000/0x2000)=nil, 0x2000, 0x0, 0x813, r0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:16 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @dev}, 0x10) listen(r1, 0x11000000000b) r2 = accept(r1, &(0x7f00000015c0)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x1c}, &(0x7f00000002c0)=0x18) sendto$inet(r2, &(0x7f0000000300)="76c76ac25f1b829ebb3094f103f497a6947e31e36ee8d84316b650930a7cb1f7cb273159b6f0e2c97329796c35bd90817bd64578e01c3b66fb480c4d9afb98fdedf07e4e99572575c3d416a6ede421fadfa0284fc11321992c680f1cbb9bfd5ee4c0a235184a5e22004afcddbf0e179e12ac7248df5292cba9ee755f7d03222106a59f9d0355aaff56dc098a60015d45cea4ca758a78d42741326f9abc440844b1091e8bd95a0369b6c1f05fdee3dcc944a0114fe7a4940f6106dea6f011634d48d1c441674b4893bdb911af11848b4868c0ee37e0138359541083816f68b400e26cf34913c46acc583a79", 0xeb, 0x80, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) 04:03:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x63, 0x400000002}], 0xf6) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x80, 0x88e}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000080)=0x100000001, 0x4) 04:03:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) mmap$perf(&(0x7f0000fae000/0x2000)=nil, 0x2000, 0x0, 0x813, r0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:17 executing program 5: socketpair$inet6(0xa, 0x80003, 0x4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000180)=@known='trusted.syz\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x40, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f0000000a00)={0x2, 0x4e22, @local}, 0x10) lseek(r2, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x40000, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000440)={0x0, @multicast1, @broadcast}, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'bpq0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@ipv4, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000740)={0x0, @remote, @broadcast}, &(0x7f0000000780)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0xfffffddd) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000980)={@loopback, 0x0}, &(0x7f00000009c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a80)={'veth1_to_team\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000bc0)=0x14, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c40)=0x14) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f00000010c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20202}, 0xc, &(0x7f0000001080)={&(0x7f0000000c80)={0x3e0, r5, 0x20, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0xe8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6eea}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0x188, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r16}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}]}}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x40}, 0xc000) r18 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x1) ioctl$KDDELIO(r18, 0x4b35, 0x81) ioctl$TIOCLINUX4(r18, 0x541c, &(0x7f0000000200)) write$input_event(r18, &(0x7f00000001c0)={{0x77359400}, 0x1f, 0x3f}, 0x18) 04:03:17 executing program 5: syz_emit_ethernet(0xffffffffffffff6e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0xffffa888, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000040)='keyring\\\x00', 0x2) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000240)) 04:03:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) mmap$perf(&(0x7f0000fae000/0x2000)=nil, 0x2000, 0x0, 0x813, r0, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:18 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) fchmod(r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x2772, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000200)) 04:03:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:18 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)="0052b09a5847d1599de8253a2a56d164cb4a7528e6c9c24ae29d4a906ed3458cc2f55b5d94cbefb072bc5e6cb4b85a4e60bff36e940b8fb8b31ca831f4e2347428808502d088d367362b6e2fd05cd834b2da787908e676b61e9d4f145541cd9cbf35f2ae513b5f5ea8edd6afd2eddb9ca9f2dfbbe3c74404846586d8a86d33622e863670bb0bb9bc0000000000000000000000") bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x92}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x101) 04:03:19 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:19 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0xffffffffffffff98) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysv\x00', 0x1000, &(0x7f0000000140)='\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 04:03:19 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x20000000000002a, &(0x7f00000000c0), 0x4) write$binfmt_elf32(r1, &(0x7f0000001600)=ANY=[], 0x186) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000000100)=@hci, 0x80) [ 310.449458] misc userio: The device must be registered before sending interrupts [ 310.494530] misc userio: The device must be registered before sending interrupts 04:03:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000080), 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x8, 0x0) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/79}, 0x57, 0x0, 0xa4a3ad41a879dde0) 04:03:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/198) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 310.774023] misc userio: The device must be registered before sending interrupts [ 310.811822] misc userio: The device must be registered before sending interrupts 04:03:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 311.712733] misc userio: No port type given on /dev/userio [ 311.719398] misc userio: The device must be registered before sending interrupts [ 311.727906] misc userio: The device must be registered before sending interrupts 04:03:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 311.894118] misc userio: No port type given on /dev/userio [ 311.900926] misc userio: The device must be registered before sending interrupts [ 311.909689] misc userio: The device must be registered before sending interrupts 04:03:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:21 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:21 executing program 5: request_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000340)='cgroup.threads\x00', 0x0) 04:03:21 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6, 0x0, 0x9, 0x0, "86a14bd232e0ec8b31b98445a948d7882f25fae09ef9a52573e330343d85da09eabb06fe41609d6bee4d11d2e823ab6bd9176f31d065ea5f5fee04534989d4b6a82f728d9e8ad1f5e0e35a1adedd3e2b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) [ 312.591302] misc userio: No port type given on /dev/userio [ 312.649231] misc userio: The device must be registered before sending interrupts [ 312.696631] misc userio: The device must be registered before sending interrupts 04:03:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x16c00) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 04:03:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') mmap$perf(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x2010, r0, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:22 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:23 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6, 0x0, 0x9, 0x0, "86a14bd232e0ec8b31b98445a948d7882f25fae09ef9a52573e330343d85da09eabb06fe41609d6bee4d11d2e823ab6bd9176f31d065ea5f5fee04534989d4b6a82f728d9e8ad1f5e0e35a1adedd3e2b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) 04:03:23 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r1, 0x4207) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x10) 04:03:24 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:24 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:24 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:24 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 315.960758] misc userio: No port type given on /dev/userio 04:03:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) [ 316.027699] misc userio: The device must be registered before sending interrupts [ 316.044306] misc userio: The device must be registered before sending interrupts 04:03:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x2000001ffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 04:03:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:25 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 316.438280] misc userio: No port type given on /dev/userio [ 316.449833] misc userio: The device must be registered before sending interrupts [ 316.465847] misc userio: The device must be registered before sending interrupts 04:03:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0) 04:03:25 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 316.823958] misc userio: No port type given on /dev/userio [ 316.841045] misc userio: The device must be registered before sending interrupts [ 316.865655] misc userio: The device must be registered before sending interrupts 04:03:26 executing program 1: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:26 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:26 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 04:03:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000440)="0a5c2d0240316285717070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x800032, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) 04:03:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) [ 317.469391] misc userio: No port type given on /dev/userio [ 317.490061] misc userio: The device must be registered before sending interrupts [ 317.544418] misc userio: The device must be registered before sending interrupts 04:03:26 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, r1, 0x3) mmap(&(0x7f0000f1f000/0x3000)=nil, 0x3000, 0x0, 0x400000000008011, r1, 0x0) 04:03:26 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 317.900520] misc userio: The device must be registered before sending interrupts [ 317.909234] misc userio: The device must be registered before sending interrupts 04:03:27 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:27 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:27 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:28 executing program 1: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:28 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:28 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:29 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:29 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:29 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:29 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:29 executing program 1: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:31 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:31 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:31 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:31 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:32 executing program 4: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:32 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 04:03:32 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:32 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:33 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d024031") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:34 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:34 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:34 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 04:03:34 executing program 4: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:34 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 04:03:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d024031628571") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:36 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:36 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:36 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 04:03:36 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 04:03:36 executing program 4: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d02403162857170") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:38 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 04:03:38 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 04:03:38 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:38 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:40 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:40 executing program 5 (fault-call:4 fault-nth:0): r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:40 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000005c0)={&(0x7f0000000580)=[0x1ff, 0x1f, 0x6, 0x2, 0x5, 0xffff], 0x6, 0xfffffffffffff001, 0x3, 0x3, 0x10001, 0x83aa, {0xe64e, 0x5f, 0x9, 0x2, 0xce, 0x4a2b, 0x775e676d, 0x9, 0x1, 0x80000000, 0x8000, 0x1ff, 0x1f, 0x7f, "b7a43d8efef12812b9d7f50a615e169ae54aff1374562aa9243ac37e621c4997"}}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000000)={0xfffffffe0, 0x27, 0x1}) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000040)=""/4, 0x4}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/103, 0x67}], 0x6, 0x18) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000540)={0x0, 0x4, 0x6e72, 0x2, 0xab18}) [ 331.295930] misc userio: The device must be registered before sending interrupts [ 331.335494] misc userio: The device must be registered before sending interrupts 04:03:40 executing program 3: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f0000000040)=0x8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x1, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x8, 0x1, 0x5}) accept4(r3, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000200)=0x80, 0x80000) 04:03:40 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 331.775142] misc userio: No port type given on /dev/userio [ 331.792324] misc userio: The device must be registered before sending interrupts [ 331.830901] misc userio: The device must be registered before sending interrupts 04:03:41 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x8000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x800000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000180)=0x400) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 04:03:41 executing program 0: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:41 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) getsockopt(r0, 0x200000000114, 0x2719, 0xffffffffffffffff, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x521, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x261}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x18}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x804}, 0x80) 04:03:41 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x80, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 04:03:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600"}) 04:03:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:42 executing program 0: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6(0xa, 0x80000, 0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2c000, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x6, 0x800) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) 04:03:42 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) fallocate(r0, 0x0, 0xb7, 0x5) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:42 executing program 0: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:43 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:43 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:43 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:43 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:44 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:44 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:44 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) r1 = accept4(0xffffffffffffff9c, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000440)=0x80, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000005c0)={@loopback, 0x54, r2}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x5b04073d}, 0x2) [ 335.158885] misc userio: No port type given on /dev/userio [ 335.194756] misc userio: The device must be registered before sending interrupts [ 335.245158] misc userio: The device must be registered before sending interrupts 04:03:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:44 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000be620534d315a92b2fdf95"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0xffffffffffffff9f) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfffffffffffffbff, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000080)={0x4, 0x3, {0xffffffffffffffff, 0x1, 0x1, 0x1, 0x10000}}) fcntl$setflags(r2, 0x2, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r0, r2}) [ 335.943188] misc userio: No port type given on /dev/userio [ 335.977083] misc userio: The device must be registered before sending interrupts [ 335.996743] misc userio: The device must be registered before sending interrupts 04:03:45 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 336.247509] misc userio: No port type given on /dev/userio [ 336.267572] misc userio: The device must be registered before sending interrupts [ 336.290599] misc userio: The device must be registered before sending interrupts 04:03:45 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 336.585492] misc userio: No port type given on /dev/userio [ 336.592288] FAULT_INJECTION: forcing a failure. [ 336.592288] name fail_futex, interval 1, probability 0, space 0, times 1 [ 336.592399] misc userio: The device must be registered before sending interrupts [ 336.603918] CPU: 1 PID: 8847 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #71 [ 336.603953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.603978] Call Trace: [ 336.604045] dump_stack+0x306/0x460 [ 336.604101] should_fail+0x1170/0x1350 [ 336.604183] ? get_futex_key+0x1a0/0x21f0 [ 336.616445] misc userio: The device must be registered before sending interrupts [ 336.618922] ? futex_wake+0x18b/0x9c0 [ 336.618979] get_futex_key+0x3c6/0x21f0 [ 336.619023] ? kmsan_set_origin_inline+0x6b/0x120 [ 336.619070] ? kmsan_set_origin_inline+0x6b/0x120 [ 336.619131] futex_wake+0x18b/0x9c0 [ 336.619226] do_futex+0x958/0x59c0 [ 336.675196] ? __msan_get_context_state+0x9/0x30 [ 336.680080] ? kmsan_set_origin_inline+0x6b/0x120 [ 336.685035] ? __msan_poison_alloca+0x17a/0x210 [ 336.689827] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 336.695291] mm_release+0x3c6/0x780 [ 336.698997] exit_mm+0x15e/0xbd0 [ 336.702438] do_exit+0x1012/0x3f80 [ 336.706080] ? __msan_get_context_state+0x9/0x30 [ 336.710923] ? trace_raw_output_signal_deliver+0x290/0x360 [ 336.716635] do_group_exit+0x1a0/0x350 [ 336.720593] get_signal+0x1693/0x2390 [ 336.724519] ? __msan_poison_alloca+0x17a/0x210 [ 336.729277] ? do_signal+0x1d6/0x2da0 [ 336.733150] ? prepare_exit_to_usermode+0x293/0x470 [ 336.738231] do_signal+0x1ed/0x2da0 [ 336.741967] ? sock_ioctl+0xb3/0xde0 [ 336.745750] ? do_vfs_ioctl+0xf28/0x2ca0 [ 336.749911] ? kmsan_set_origin_inline+0x6b/0x120 [ 336.754856] prepare_exit_to_usermode+0x293/0x470 [ 336.759798] syscall_return_slowpath+0x112/0x880 [ 336.764639] ? fput+0x346/0x3e0 [ 336.768006] ? __se_sys_ioctl+0x239/0x270 [ 336.772224] do_syscall_64+0xe4/0x100 [ 336.776079] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.781321] RIP: 0033:0x457569 [ 336.784566] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.803517] RSP: 002b:00007fa451750c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 336.811285] RAX: 0000000000000000 RBX: 00007fa451750c90 RCX: 0000000000457569 [ 336.818592] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 0000000000000004 [ 336.825903] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 04:03:45 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000180)) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x9, 0x280) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000580)={r0}) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 336.833219] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4517516d4 [ 336.840531] R13: 00000000004c248a R14: 00000000004d36f8 R15: 0000000000000005 [ 336.966373] misc userio: The device must be registered before sending interrupts [ 337.015698] misc userio: The device must be registered before sending interrupts 04:03:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140), 0x4) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = memfd_create(&(0x7f0000000080)='\x00', 0x2) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f00000000c0)={0x5, 0x3, 0x10001}) write$binfmt_aout(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="cf010675990100008d0000000900000090020000200000000000000000000000c2fe0a20c9b468bd5bbc0e403c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000616a6d7a83000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c38df094c52fdcefe47710ec81034909a71bf239db83d3c875759d0a978f573cd6a9391dd638630aafa53634224025be71b7d773f3e1e2138b5a90c531e345c6e40ec1ede3883eb84d616b58693d2e3f94d840606dca0a7508aedc462906bd6ed8a9fde6235ce43d3780eb6008f67ddac20094cb534ea418b1d4307c25acaaa769b2cae94385c4e95ca89f47e7fc6b"], 0xa2d) 04:03:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x515, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000240)={0x2, r1}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xd8}, &(0x7f0000000140)=0x8) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000280)=0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000180)={r5, 0xef, 0x10}, &(0x7f00000001c0)=0x18) ioctl(r3, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:46 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socketpair(0x2, 0x80f, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000240)={r4, 0x1}) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0)='O', &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000011c0)) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r5, 0x107, 0x10000000000000b, &(0x7f00000001c0), &(0x7f0000000180)=0x2ac) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xfffffffffffffffd, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000300)={r6, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0xcf, 0x3ff}, &(0x7f00000003c0)=0x90) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000005c0), 0x4) 04:03:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:48 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) getresuid(&(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)=0x0) r2 = getegid() fchown(r0, r1, r2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:48 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) r2 = getegid() fchown(r0, r1, r2) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000340)="480000001400190d09004bea3e07bd760284e00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000ad67dd13", 0x48}], 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000000)=""/123) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000001c0)=""/28) 04:03:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="f12db72a5c2d060b39f4da00000000") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000100)={0x3, 0x0, 0x3ff, 0x9, 'syz1\x00', 0xfffffffffffffffd}) 04:03:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000fe9000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/qat_adf_ctl\x00', 0x10802, 0x0) fstat(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() mount$fuseblk(&(0x7f0000000740)='/dev/loop0\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='fuseblk\x00', 0x1000, &(0x7f00000008c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@pcr={'pcr', 0x3d, 0x5}}]}}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000140)=0xc6) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x20, 0x3, 0x81}, &(0x7f0000000040)=0x10) r7 = dup3(r1, r5, 0x80000) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000680)={@in6={0xa, 0x4e21, 0x0, @remote, 0x8}, {&(0x7f00000005c0)=""/102, 0x66}, &(0x7f0000000640), 0x72}, 0xa0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e20, 0x7ff, @mcast2, 0x10000}}, 0x7, 0x7f, 0x3, 0x6, 0x6}, &(0x7f0000000380)=0x98) r9 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x36338000, 0x20800) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x73, &(0x7f00000000c0)={r8, 0x20, 0x0, 0xffffffffffffff04, 0x4}, &(0x7f0000000580)=0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000000000000000ab81a8a597405a52000000000000000000000000000000000000000000000000000000"]) socket$inet6_sctp(0xa, 0x1, 0x84) 04:03:50 executing program 5: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:50 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 341.250324] misc userio: Can't change port type on an already running userio instance [ 341.269046] misc userio: No port type given on /dev/userio [ 341.290260] misc userio: The device must be registered before sending interrupts 04:03:50 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@loopback, @local}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x200102) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000080)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x200000807}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xac, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x1d}, 0x401}, @in6={0xa, 0x4e24, 0x7fffffff, @empty, 0x1}, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x323}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x4e22, 0xebae, @ipv4={[], [], @multicast1}, 0x7}, @in6={0xa, 0x4e22, 0xff, @empty, 0x1}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x8001, 0x1ff, 0x39, 0x0, 0x8, 0xba0, 0x4, 0xffffffff, 0x6ec4, 0x2, 0x100, 0x9, 0x5, 0x9, 0x4]}, &(0x7f0000000440)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000480)={r5, 0x7, 0x82, 0x3, 0x1, 0x5, 0x9, 0x5, {r6, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x3, 0xffff, 0x4, 0x6557, 0x81}}, &(0x7f0000000540)=0xb0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x207) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_addrs=@nfc}) [ 341.322539] misc userio: The device must be registered before sending interrupts 04:03:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600"}) 04:03:51 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) 04:03:51 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000080)) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) r2 = msgget$private(0x0, 0x100) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f00000002c0)=0x8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x44000001}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r4, 0x304, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r3, 0x3, 0x80, 0x8, 0xe21, 0xfffffffffffffeff}, &(0x7f0000000340)=0x14) msgsnd(r2, &(0x7f0000000200)={0x3, "f5e0cce0ca07f2a37962b79bf01150de629a26c79ec68e02175937cff947ab426cb1e30f150d220dd78a96bbf754dcb874eae0438ce69af8e40ba8d43450b8bc66bd78f36dc13a983e70adcf2fa96cb4681752cf87c1a90ad603810c7cc4ad283baee882f98180310c078648eb56eda2522cf8af7462a91c9115152fc9df4bd61b56faa9ec"}, 0x8d, 0x800) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000380)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x24d) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200000, 0x0) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f00000001c0)=0x20000) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x5}, 0xfffffffffffffe94) [ 342.599774] misc userio: Invalid payload size [ 342.624789] misc userio: Invalid payload size 04:03:51 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x688401, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x21d) 04:03:52 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 04:03:52 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x3}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) [ 343.362064] psmouse serio56: Failed to reset mouse on : -5 04:03:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffb, 0x100) ioctl$TCGETS(r2, 0x5401, &(0x7f00000000c0)) 04:03:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600"}) 04:03:53 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xffff, 0x82) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 04:03:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f00000000c0)="0a5c2d0240316285717070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 04:03:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4e, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x494001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000002c0)='em0*\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r4, 0x0, 0xd, &(0x7f0000000280)='/dev/dmmidi#\x00', r5}, 0x30) r6 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7, 0x100) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={r2, 0x80000, r6}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f00000000c0), 0x1}, 0x20) 04:03:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x3c, 0x21, 0xc05, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}, @FRA_SRC={0x14}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) 04:03:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x101, &(0x7f0000000280)="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"}) sysfs$3(0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='map_files\x00') ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000010000/0x1000)=nil, 0x1000}, 0x1}) r2 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffffb) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x208500, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000500)={0x3, 0x3, 0x7ff, 0xc8, &(0x7f00000003c0)=""/200, 0x4b, &(0x7f0000000200)=""/75, 0xf, &(0x7f00000004c0)=""/15}) keyctl$describe(0x6, r2, &(0x7f0000000140)=""/66, 0x42) ioctl(r0, 0x5385, &(0x7f0000000380)) 04:03:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600"}) 04:03:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x200000000000006, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180), 0x0) 04:03:54 executing program 2: socketpair$inet6(0xa, 0xa, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/167, &(0x7f0000000240)=0xa7) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000100)=0xd001) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000380)='rose0\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000300)={0x20000, 0x0, [0x3862, 0x6, 0x80000000, 0x9, 0x7cb2, 0x4, 0x7fffffff]}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000280)) ioctl(r5, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x7, 0x100000001, 0x4, 0x1, 0x4023b75, 0x0, 0x8, 0x6, 0x80000001, 0xffffffff7fffffff}, 0xb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) [ 345.881814] misc userio: Buffer overflowed, userio client isn't keeping up [ 346.945143] ================================================================== [ 346.952544] BUG: KMSAN: uninit-value in synaptics_detect+0x207/0x2c0 [ 346.959032] CPU: 1 PID: 388 Comm: kworker/1:1 Not tainted 4.19.0-rc8+ #71 [ 346.965950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.975304] Workqueue: events_long serio_handle_event [ 346.980489] Call Trace: [ 346.983075] dump_stack+0x306/0x460 [ 346.986701] ? synaptics_detect+0x207/0x2c0 [ 346.991035] kmsan_report+0x1a2/0x2e0 [ 346.994844] __msan_warning+0x7c/0xe0 [ 346.998643] synaptics_detect+0x207/0x2c0 [ 347.002800] psmouse_extensions+0x1110/0x3850 [ 347.007305] psmouse_switch_protocol+0x184/0xd90 [ 347.012068] psmouse_connect+0x13ce/0x2300 [ 347.016322] serio_driver_probe+0xe3/0x150 [ 347.020553] ? psmouse_interrupt+0x1950/0x1950 [ 347.025131] ? serio_uevent+0x6e0/0x6e0 [ 347.029103] really_probe+0x95f/0x13d0 [ 347.033003] driver_probe_device+0x1b4/0x4f0 [ 347.037419] __device_attach_driver+0x632/0x750 [ 347.042104] bus_for_each_drv+0x28e/0x3b0 [ 347.046246] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 347.052050] __device_attach+0x447/0x6e0 [ 347.056115] device_initial_probe+0x4a/0x60 [ 347.060432] bus_probe_device+0x137/0x390 [ 347.064601] device_add+0x2715/0x2d20 [ 347.068428] serio_handle_event+0x1d90/0x2700 [ 347.072942] ? serio_resume+0x2b0/0x2b0 [ 347.076914] process_one_work+0x19c4/0x24f0 [ 347.081261] worker_thread+0x206d/0x2b30 [ 347.085351] kthread+0x59c/0x5d0 [ 347.088710] ? process_one_work+0x24f0/0x24f0 [ 347.093211] ? INIT_BOOL+0x30/0x30 [ 347.096748] ret_from_fork+0x35/0x40 [ 347.100460] [ 347.102074] Local variable description: ----param@synaptics_detect [ 347.108378] Variable was created at: [ 347.112094] synaptics_detect+0x5d/0x2c0 [ 347.116143] psmouse_extensions+0x1110/0x3850 [ 347.120621] ================================================================== [ 347.127967] Disabling lock debugging due to kernel taint [ 347.133407] Kernel panic - not syncing: panic_on_warn set ... [ 347.133407] [ 347.140807] CPU: 1 PID: 388 Comm: kworker/1:1 Tainted: G B 4.19.0-rc8+ #71 [ 347.149112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.158470] Workqueue: events_long serio_handle_event [ 347.163669] Call Trace: [ 347.166255] dump_stack+0x306/0x460 [ 347.169890] panic+0x54c/0xafa [ 347.173109] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 347.178561] kmsan_report+0x2d3/0x2e0 [ 347.182378] __msan_warning+0x7c/0xe0 [ 347.186182] synaptics_detect+0x207/0x2c0 [ 347.190333] psmouse_extensions+0x1110/0x3850 [ 347.194840] psmouse_switch_protocol+0x184/0xd90 [ 347.199601] psmouse_connect+0x13ce/0x2300 [ 347.203858] serio_driver_probe+0xe3/0x150 [ 347.208101] ? psmouse_interrupt+0x1950/0x1950 [ 347.212677] ? serio_uevent+0x6e0/0x6e0 [ 347.216650] really_probe+0x95f/0x13d0 [ 347.220548] driver_probe_device+0x1b4/0x4f0 [ 347.224967] __device_attach_driver+0x632/0x750 [ 347.229658] bus_for_each_drv+0x28e/0x3b0 [ 347.233806] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 347.239611] __device_attach+0x447/0x6e0 [ 347.243678] device_initial_probe+0x4a/0x60 [ 347.247995] bus_probe_device+0x137/0x390 [ 347.252170] device_add+0x2715/0x2d20 [ 347.255993] serio_handle_event+0x1d90/0x2700 [ 347.260500] ? serio_resume+0x2b0/0x2b0 [ 347.264472] process_one_work+0x19c4/0x24f0 [ 347.268820] worker_thread+0x206d/0x2b30 [ 347.272908] kthread+0x59c/0x5d0 [ 347.276276] ? process_one_work+0x24f0/0x24f0 [ 347.280780] ? INIT_BOOL+0x30/0x30 [ 347.284328] ret_from_fork+0x35/0x40 [ 347.289008] Kernel Offset: disabled [ 347.292645] Rebooting in 86400 seconds..