Warning: Permanently added '10.128.0.108' (ECDSA) to the list of known hosts. 2019/01/25 23:45:24 fuzzer started 2019/01/25 23:45:29 dialing manager at 10.128.0.26:38033 2019/01/25 23:45:29 syscalls: 1 2019/01/25 23:45:29 code coverage: enabled 2019/01/25 23:45:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/25 23:45:29 extra coverage: extra coverage is not supported by the kernel 2019/01/25 23:45:29 setuid sandbox: enabled 2019/01/25 23:45:29 namespace sandbox: enabled 2019/01/25 23:45:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/25 23:45:29 fault injection: enabled 2019/01/25 23:45:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/25 23:45:29 net packet injection: enabled 2019/01/25 23:45:29 net device setup: enabled 23:47:26 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) syzkaller login: [ 210.029120] IPVS: ftp: loaded support on port[0] = 21 [ 210.159045] chnl_net:caif_netlink_parms(): no params data found [ 210.228204] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.234718] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.243214] device bridge_slave_0 entered promiscuous mode [ 210.252107] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.258637] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.266617] device bridge_slave_1 entered promiscuous mode [ 210.296237] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.307048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.334742] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.342961] team0: Port device team_slave_0 added [ 210.349439] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.357573] team0: Port device team_slave_1 added [ 210.363617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.371835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.655960] device hsr_slave_0 entered promiscuous mode [ 210.812229] device hsr_slave_1 entered promiscuous mode [ 211.003173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.010529] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.035790] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.042309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.049295] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.055816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.124480] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 211.130703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.144091] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.156520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.181689] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.223877] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.266296] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 211.298242] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.304844] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.318489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.325738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.334945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.343300] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.349733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.365963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.378282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.386484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.394987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.403372] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.409796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.417905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.430836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.437924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.451975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.458929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.467688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.480644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.492395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.503698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.510894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.518886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.527626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.536691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.545192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.553555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.561979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.574727] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.580785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.600503] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.616129] 8021q: adding VLAN 0 to HW filter on device batadv0 23:47:28 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xee6e0000, 0x2a0]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 23:47:28 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xee6e0000, 0x2a0]}, 0x10}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 23:47:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1b) 23:47:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 23:47:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2f, 'pids'}, {0x2f, 'rdma'}, {0x0, 'cpu'}, {0x0, 'cpu'}]}, 0x16) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x4, 0x178) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) [ 212.432503] hrtimer: interrupt took 65663 ns 23:47:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x9, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xaaaaaaaaaaaac30, 0x0, 0x0, 0x3ae) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x6}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000500}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=@deltaction={0x280, 0x31, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x74, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x100000000}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x8c, 0x1, [{0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x100000001}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x14, 0x3, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}, @TCA_ACT_TAB={0x88, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x11, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x12, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x68}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x98, 0x1, [{0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x5, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x1a, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv4_delrule={0x20}, 0x20}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0x50, &(0x7f0000000280)}, 0x10) [ 212.533604] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:47:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast1, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x9}, @mss={0x2, 0x8000}, @sack_perm, @timestamp, @mss={0x2, 0x7}, @mss={0x2, 0xffffffff80000000}, @mss={0x2, 0x8}], 0x7) getrlimit(0x5, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e24, @empty}}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x7, r0, 0x1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @broadcast}, 0x10) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000200)=""/20) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000240)=r0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000340)=0x78) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x121081, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000003c0), &(0x7f0000000400)=0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0xff, 0x7c7e, 0x1, 0x9}]}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000004c0)=0x0) r7 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r7, &(0x7f0000000580)=""/163, 0xa3) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f0000000640)) close(r3) r8 = getuid() fstat(r5, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000f40)={&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000700)="7895a6f726ee9aa0b7d9d8fc3eca90055eba8c81c6910b331b6d50657cc714d29aa3feff39cc6224a030d7bec061381fd3f3d1997ea7f98c7eaebd550e933932f6c58fa1ddde099dbc1713ae0644271a4e249d9bc73a1c9b204aae1f1556b2689c1d8d63f89051b20b1c941a505c33341400d8604f38cabbc8d4a9789d2e6e9118e7043ada060b79c344799e4b9438863d9438b38fe5c64813c2513d50e2f9144aa689085304eefec56cc978c5243bcb876238bcdbb1a4068ae3", 0xba}, {&(0x7f00000007c0)="c97c2f4facd1a81688bbfce975c9ff9edd88ca3f5ddac075e3b911793b67f1a4272cab4e94c4756b3fe6157afc10309ccf49986cdc88dee2662156fad56f5469093fd29fb20c2a7af260395f35bd444195da5bb3acbb759c32e6513d58177e85afdd3718962afcd5abf2e88b8fa12e45baca8832e49f5d3e039e3485a2c478cd2407863a490d6e1f2361e4b602c1589384701a56b83db8bd58c92b5ca3759fdea704ec1772f47497a5d13841b4a41d768cce6664aaf9f33e9379dd0ff30391223f1fb24f31f41586722c7ce057d758c2bed06ed7", 0xd4}, {&(0x7f00000008c0)="6a0cfaee7c58be8a4efc7a6f9f05208ef48987b2125283cea789f6ebbe7c35e33bafaba9f612c65736cc55f54f3bf03a9cea4d18d8674a275b384e10cac82cb3ae1f035a7cd3a8ea5903c187ae75441deff339867f1f539de8f59a06a7c80dfbf59fd2c0821aa3076975cc916304f3bba1fd151275d667800d2e1968ee660585d38d3a184fc4b5dcca9d628426cac87cd6440978265752f6e804404adb7fdae1a84747ab13a461e5bd0f40284553b5c066eddc6313b740567852dad128489a0b17b614ced2ece2c788d13ee8affcb063a757f88104359fb3696ead62a7a4f3ba06a3d9eda6921a20e58b5e680a62aa33c0a0b71a0de6b2c3f2", 0xf9}, {&(0x7f00000009c0)="a621ca73bc80feaa2a9dade6ecfbf1c734674994d774aab7059006c5cf7617c8943da1e8c91025a7fcc07299255af192084be02d738d61b6c58a2c17b4690069f5289c3f7267a516ec82e0e856c9c966f8cf0207b9ba98c69ff671f47f9189fe1ce729d303b63b4d48d15da37fe109e5ac30d06000e49e972c4c92692ba44153f39bc0ce6c45039ff608ad3b4a895e6914bf0e1c0d8e8a248e19c454ba5367a2e2018b3d5f8f5683b48d49f71d14af8ede9ff445218e5dc2a824d5feb506a7ac05ce3297278843d639830caa60b8257984357314fd78f073048f30245c622cf2956a724c958ea835da1cb4256346a6c5f9d1a1", 0xf3}, {&(0x7f0000000ac0)="8b647c47c05fdbaf13914da9bfe8365ed53cbdd25f7fe8f9e1993cb38fe9961e64b4adebf6406a5c15477f712006eda19f075a7a2fe56dd3632f3b88b1398d9a49665ca1dee825f3c1563d023e1ec0ed6a71a9c91c4e56d31c509bea3e22b19fe3866ec4daa2a72637a10eafc86c13b4a8141f5e80bff0fa0129043c761d5d8a684da0cc9f042c75ccc762e1130b0fab8e94a9f3a4c936819a908fe3d65cb9ba5edc0740300874999a28314173bc3b10e906f737041d587bdb1618271e7a319816d6a3072a31ecb81a5657ec9aeae5f34fe0dc4c2b3f7381970ab1f889d3943c9bb9aca0031ad87a2114df89ba47a238914038b96cfbc1bfe7", 0xf9}, {&(0x7f0000000bc0)="e648909f06cf8d2c139c29a3908144d3b34910ada49e08de2c7d6f1bd859e5026a26d612c2e9f4fd28d8d2c2cb09e2d6bfa7a0aaed37a18fb37e12a944c54430d5c75de522a43dfa2e99531a360ad32f42b8dc6688eff876c2c374845ccb", 0x5e}, {&(0x7f0000000c40)="ffbf780878585b8d0fa9b5c7c271655dfba3b04a0d241babc69e98ee6b0957449fe0be6bada52523503507c29567a5243f2e823265", 0x35}, {&(0x7f0000000c80)="c45f1d08d513420e86987162541fd60a583237ea90b92b2349c35fd14b5ee72986d13dff92f833482d76d3d688fd682b83afe279f7fd41fb22306de65ea700aaa913f69dc786274c9bce838a7c2c6eb557e4b4d58ba671c7f61998dc91c159dc4ea336e436", 0x65}, {&(0x7f0000000d00)="c7d62c5c1f59fd0e264e2862ca54479b46d8e623bb5cd72431b0d8326f213919d4d86d704cc3dedce28316c8de27179a91af1ae8fb6c01a88991f73b503f55ebbd1f911ef1c7d1b30fe13e9bda30b67c6b56061bfcc0f11f91dffadf30dc74f8a8b167cb0436b9d69d738715a97478d06c5e95b4c54ab7db75098a4e0376004ff41a0865f7f91a5c1623b4e06ddd295e314180c5c627d50b90239836fe1d18deb2da78e88e06", 0xa6}], 0x9, &(0x7f0000000f00)=[@cred={0x20, 0x1, 0x2, r6, r8, r9}], 0x20, 0x1}, 0x0) getcwd(&(0x7f0000000f80)=""/27, 0x1b) r10 = syz_open_dev$dmmidi(&(0x7f0000000fc0)='/dev/dmmidi#\x00', 0x5ac, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f0000001000)={0x0, 0x0, 0x3b4d86c8, 0x80000000}, &(0x7f0000001040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001080)={r11, 0x2, 0x1, [0x0]}, 0xa) set_thread_area(&(0x7f00000010c0)={0x80, 0xffffffffffffffff, 0x2000, 0x3, 0x6, 0x7, 0x7, 0x0, 0x101, 0x7}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001100), 0x4) recvmsg$kcm(r10, &(0x7f0000001580)={&(0x7f0000001140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001480)=[{&(0x7f00000011c0)=""/240, 0xf0}, {&(0x7f00000012c0)=""/63, 0x3f}, {&(0x7f0000001300)=""/172, 0xac}, {&(0x7f00000013c0)=""/191, 0xbf}], 0x4, &(0x7f00000014c0)=""/158, 0x9e}, 0x10042) 23:47:30 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="90030800", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$void(r0, 0xc0045c79) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024000a0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r3 = socket(0xc, 0x7fffb, 0x9) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:47:30 executing program 0: unshare(0x20000080003fc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x400003, 0x40000) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000240)) sendto(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000000)={0x9, &(0x7f0000000400)=[{}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @link_local}]}) [ 213.480085] IPVS: ftp: loaded support on port[0] = 21 23:47:30 executing program 0: getresuid(&(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000280)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000480)={r2, &(0x7f0000000380)=""/250}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000040)={0x0, r7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f00000000c0)={r8, r9, 0x7}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000004c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000500)={r10}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x73, 0x0, &(0x7f00000001c0)=0x157) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x6) close(r4) close(r0) [ 213.623753] chnl_net:caif_netlink_parms(): no params data found [ 213.734923] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.741463] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.749518] device bridge_slave_0 entered promiscuous mode [ 213.759137] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.765741] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.774102] device bridge_slave_1 entered promiscuous mode [ 213.804159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.814916] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.841076] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.849426] team0: Port device team_slave_0 added 23:47:30 executing program 0: r0 = userfaultfd(0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r0) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) [ 213.855845] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.864085] team0: Port device team_slave_1 added [ 213.871752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.880032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.955765] device hsr_slave_0 entered promiscuous mode [ 213.968637] IPVS: ftp: loaded support on port[0] = 21 [ 214.002707] device hsr_slave_1 entered promiscuous mode [ 214.153063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.160461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.229799] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.236342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.243904] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.250362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.309800] IPVS: ftp: loaded support on port[0] = 21 [ 214.380816] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 214.387084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.403881] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.442128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.452832] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.461429] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.472834] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.507134] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.513388] 8021q: adding VLAN 0 to HW filter on device team0 23:47:31 executing program 0: r0 = userfaultfd(0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r0) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) [ 214.548278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.556529] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.563061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.630284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.638552] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.643688] IPVS: ftp: loaded support on port[0] = 21 [ 214.645062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.658891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.667772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.675932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.687003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 23:47:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0xd8, 0x0, "e7618232f2add6144253247b186de78e"}) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x401, 0x41) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffff, 0x10000) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x210a01, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000003c0)={r2, r3, 0x4, 0xd7, &(0x7f00000002c0)="03912438f935cde22ce72de717c5639b04200833cf18f591159859a966739a29e29196d02000741e2f4dc399e93fc796606c7321bfc2379d67bb053c74f92968b01d3215b9bf2b8d7e8a3d8e8a9bd817bae41c8cf79f74c11cd6f056265bd108ca457b60b2df2531885bb78a6655d88dc6704b2f398c9ef92127717224fa596a1ffd4a5cece2be12a903781183917bc3b81ea3d517c29aebfe4c3a7b6c79f621c69136c3426a978645785f6221c36d7989d20aaac84d749fb63bd7127c0aa180741fc692dff963f77a4667cb52d66cca315c4945629f2e", 0x2, 0x0, 0x1, 0x100000001, 0x0, 0x1, 0x1, 'syz0\x00'}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x600, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000000c0)={0x3c, 0x6, 0x0, {0x6, 0x5, 0x13, 0x0, '/dev/snd/controlC#\x00'}}, 0x3c) [ 214.739933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.748109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.756382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.800791] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.807413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.860261] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.878365] 8021q: adding VLAN 0 to HW filter on device batadv0 23:47:32 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) r2 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r2, &(0x7f0000002000)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100)=0x7, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x303000, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000280)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000400)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000440)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000480)={r4, r5}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) r6 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$clear(0x7, r6) write$binfmt_elf64(r3, &(0x7f0000000600)=ANY=[@ANYRESDEC=r2], 0xffffffffffffff87) getsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000340), &(0x7f00000002c0)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) write$FUSE_LK(r0, &(0x7f00000003c0)={0x28, 0x0, 0x2, {{0x7, 0x7ff, 0x2, r7}}}, 0x28) 23:47:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x8000000000079) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000100)={0x0, 0x10001, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xb5b5, 0x2, 0x7, 0x6, 0x2}) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="230317"]) 23:47:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x180, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 215.256242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 215.270448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:47:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x180, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 215.428359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:47:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x180, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 215.565055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:47:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x180, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 215.737431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:47:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8100, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xdb9, 0x8, 0x489d, 0x1, 0x7}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r2, 0x6}, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000000000000800000000000000ff7f00000000000004000000000000000200000000000000070309010000000000000000000000000000000000000000000000000000010000000000030000000000000001000000000000009d97ff00000000000000000000000000000000000000000000000000000000000000000000000000e086000000000000030000000000000002000000000000002b03097f000000000000000000000000000000000000000000000000000000000000000000000000030000000000000008000000000000000600000000000000010008f700000000000000000000000000000000000000000000000000000000000000000000000005000000000000000100000000000000050000000000000000e7005f000000000000000000000000000000000000000000000000000000000000000000000000aa0900000000000009000000000000000500000065d5eb1ec88fc0010000008000000000000000000000000000000000000000000000000000000000000000007d000000000000000700000000000000060000000008000005ff0989000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000001000000410907f700000000000cb6e997632d38b80000000000000000000000000000000000000000000000ad54fd051909cd49309d95954fea6b"]) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x3}, &(0x7f0000000200)=0x8) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0xffffffff7fffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f0000000240), 0x4) accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x800) 23:47:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x180, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) write$FUSE_DIRENT(r2, &(0x7f00000002c0)={0x70, 0x0, 0x2, [{0x5, 0x7ff, 0x4, 0xff, 'GPL}'}, {0x1, 0xffffffff9582c221, 0x0, 0x77dd}, {0x2, 0xcb, 0x9, 0x18, 'GPLcgroup'}]}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000200)=0x7, 0x4) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="f1136e8fab57f8000000180001000000000000000000ac1414000000000000000000000000000000000000000000000000000000000100000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf8}, 0x8}, 0x0) 23:47:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x180, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/152) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780", 0x11) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000080)={0x6, 0x0, 0x1013, 0x4d50615d, 0x5, {0x10001, 0x8}}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) 23:47:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x180, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000380)=""/152) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x180, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xcf4, 0x800) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xb0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000180)={0x12000, &(0x7f0000000080), 0xc, r4, 0x8}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x68, r1, 0x2ff, 0x0, 0x0, {{0x1, 0xf000, 0x3a1c}, 0x0, 0x400b, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\n\x00'}}}}, 0x303}}, 0x0) 23:47:33 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:33 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:34 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:34 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:34 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:34 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:34 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:47:34 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:47:34 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:47:35 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:35 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:47:35 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:47:35 executing program 0: unshare(0x20000000020900) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:47:35 executing program 0: unshare(0x20000000020900) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:47:35 executing program 0: unshare(0x20000000020900) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:35 executing program 0: unshare(0x20000000020900) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:47:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:47:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x18, 0x16, 0x29}, 0x18}}, 0x0) 23:47:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:36 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x200000) r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x4, 0x4) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x65b74e9c43fec7a3, 0x40, 0x3ff, 0x5}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) getrandom(&(0x7f0000000100)=""/174, 0xae, 0x1) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f00000001c0)="c9555217eee709fe9e45fcb91bfa7814df52e91a429bd3b4d3706eeee8eed7a2447d33242282216c10a9b1d9f9443a96a8b034f83181da2d7b835828de85d7154b86da298f92714a7705") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x43, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1b}, 0x2}}, 0x483d, 0x2882}, 0x90) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x7fffffff, 0x0, "269603bfafc4ed081bb55ff7a97706c782059cbc80ba7a2384f401539050f30de5c8c52dd15e38eae98aa804750c8999fcfaeca28230f96047a59fdfbb14a8ae38ae94b115dfa067b4f753c7e134510b"}, 0xd8) r4 = socket$tipc(0x1e, 0x5, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000007c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)={0x25c, r5, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xee}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xeec}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x11be}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000800)={r2, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000840)={r2, 0x1000, 0x800}, &(0x7f0000000880)=0x8) name_to_handle_at(r3, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0xa1, 0x81, "f5f2cdfb81e91186a67a2d90ddfeb8e853258e70602d1834f6ef37b7391ab57d5b7de995f69d8b31be586001e195ca113df19a179c4647bcd96027a8b4eb87589c9e13b9f66692f258b4d63fd772ad86d6e9c5e3d70f401078046fffd1f9a054c52c6a568b2aa192f202587b6b15c5d26608fdf51dc19e1bf043f1a1ae4be3006bcc900ad16b69889b99cc18a6381d6ec637a3ac74e3861ee5"}, &(0x7f00000009c0), 0x1000) ioctl$KDDISABIO(r0, 0x4b37) io_setup(0x40, &(0x7f0000000a00)=0x0) io_cancel(r6, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x3, 0x0, r4, &(0x7f0000000a40)="1de58bfee968977cb29219a7b77595eb1282f6b68c13357a41934c9f9c692ea92514052d675ddeb7cf8a0358cd9eb07f8e0f3925cdaa825609e5959da5eb1bc56ef14fd1d29e7d0fed97e921dc11edbb7688b1bb31250e7c72b5b1ebe6e798be142aa36870708ab6db51e7c75fe123ad93f438234c18e988fa1563a0ee1e33c358a92e7eea09d54d8e5074288f4c4104e9659678f8881f326db494af9bf5b3a43a8de543086d89df8dcdf6e033a80f0bd24f450af2940b03f0f0f9c9e797050780964dbdbe63eafe2cf3dc14ff3057bfbae0ce8397006b27", 0xd8, 0x6, 0x0, 0x2, r0}, &(0x7f0000000b80)) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vga_arbiter\x00', 0x785100, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, &(0x7f0000000c00)=r0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$EVIOCGABS2F(r7, 0x8018456f, &(0x7f0000000c40)=""/70) getdents64(r7, &(0x7f0000000cc0)=""/201, 0xc9) connect$caif(r0, &(0x7f0000000dc0)=@util={0x25, "eb8e235c336dda654cf31f6a46c52aee"}, 0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000e00)={r2, 0x6}, &(0x7f0000000e40)=0x8) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1) r8 = add_key$keyring(&(0x7f0000000f40)='keyring\x00', &(0x7f0000000f80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000e80)='user\x00', &(0x7f0000000ec0)={'syz', 0x2}, &(0x7f0000000f00)="6a2fdd5ed4e52f4a58c6c5b0bca71d14db4dbed5b2cdea24e17047acdbd0ae18e0fca3", 0x23, r8) 23:47:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x18, 0x16, 0x29}, 0x18}}, 0x0) 23:47:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x18, 0x16, 0x29}, 0x18}}, 0x0) 23:47:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:36 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 219.939826] FAULT_INJECTION: forcing a failure. [ 219.939826] name failslab, interval 1, probability 0, space 0, times 1 [ 219.951208] CPU: 1 PID: 10962 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 219.958337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.967723] Call Trace: [ 219.970366] dump_stack+0x173/0x1d0 [ 219.974069] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 219.979299] should_fail+0xa19/0xb20 [ 219.983065] __should_failslab+0x278/0x2a0 23:47:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 219.987342] should_failslab+0x29/0x70 [ 219.991286] kmem_cache_alloc_node+0x123/0xc20 [ 219.995913] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 220.001310] ? __alloc_skb+0x218/0xa20 [ 220.005248] __alloc_skb+0x218/0xa20 [ 220.009018] netlink_sendmsg+0xb82/0x1300 [ 220.013241] ___sys_sendmsg+0xdb9/0x11b0 [ 220.017353] ? netlink_getsockopt+0x1460/0x1460 [ 220.022078] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 220.027305] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 220.032712] ? __fget_light+0x6e1/0x750 [ 220.036748] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 220.041996] __se_sys_sendmsg+0x305/0x460 [ 220.046214] __x64_sys_sendmsg+0x4a/0x70 [ 220.050323] do_syscall_64+0xbc/0xf0 [ 220.054115] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 220.059368] RIP: 0033:0x458099 [ 220.062620] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.081566] RSP: 002b:00007fc3375acc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:47:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 220.089312] RAX: ffffffffffffffda RBX: 00007fc3375acc90 RCX: 0000000000458099 [ 220.096616] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 220.103920] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 220.111218] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3375ad6d4 [ 220.118515] R13: 00000000004c5687 R14: 00000000004d93f0 R15: 0000000000000004 23:47:37 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 220.338954] FAULT_INJECTION: forcing a failure. [ 220.338954] name failslab, interval 1, probability 0, space 0, times 0 [ 220.350433] CPU: 0 PID: 10973 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 220.357566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.366939] Call Trace: [ 220.369578] dump_stack+0x173/0x1d0 [ 220.373255] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 220.378492] should_fail+0xa19/0xb20 [ 220.382268] __should_failslab+0x278/0x2a0 [ 220.386562] should_failslab+0x29/0x70 [ 220.390502] __kmalloc_node_track_caller+0x202/0xff0 [ 220.395657] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 220.401071] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 220.405876] ? netlink_sendmsg+0xb82/0x1300 [ 220.410241] ? netlink_sendmsg+0xb82/0x1300 [ 220.414617] __alloc_skb+0x309/0xa20 [ 220.418403] ? netlink_sendmsg+0xb82/0x1300 [ 220.422778] netlink_sendmsg+0xb82/0x1300 [ 220.427002] ___sys_sendmsg+0xdb9/0x11b0 [ 220.431136] ? netlink_getsockopt+0x1460/0x1460 [ 220.435851] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 220.441075] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 220.446562] ? __fget_light+0x6e1/0x750 [ 220.450589] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 220.455828] __se_sys_sendmsg+0x305/0x460 [ 220.460036] __x64_sys_sendmsg+0x4a/0x70 [ 220.464147] do_syscall_64+0xbc/0xf0 [ 220.467916] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 220.473134] RIP: 0033:0x458099 23:47:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 220.476362] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.495418] RSP: 002b:00007fc3375acc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 220.503167] RAX: ffffffffffffffda RBX: 00007fc3375acc90 RCX: 0000000000458099 [ 220.510475] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 220.517775] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 220.525077] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3375ad6d4 [ 220.532375] R13: 00000000004c5687 R14: 00000000004d93f0 R15: 0000000000000004 23:47:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 220.686493] IPVS: ftp: loaded support on port[0] = 21 [ 220.843394] chnl_net:caif_netlink_parms(): no params data found [ 220.899596] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.906139] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.914180] device bridge_slave_0 entered promiscuous mode [ 220.923279] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.929718] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.937998] device bridge_slave_1 entered promiscuous mode [ 220.967323] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.978754] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.006032] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.014396] team0: Port device team_slave_0 added [ 221.020581] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.028775] team0: Port device team_slave_1 added [ 221.035264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.044438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.116597] device hsr_slave_0 entered promiscuous mode [ 221.232730] device hsr_slave_1 entered promiscuous mode [ 221.353534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.360980] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.388155] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.394689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.401765] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.408249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.486522] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 221.493114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.506587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.520492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.529482] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.539195] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.550352] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 221.569399] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.575621] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.590921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.599437] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.605943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.646092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.654426] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.660853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.670349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.681203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.697547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.720112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.730145] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.742057] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.750272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.759235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.767927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.791599] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.811913] 8021q: adding VLAN 0 to HW filter on device batadv0 23:47:39 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:39 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x4, 0x0) r1 = shmget(0x3, 0x4000, 0x78000001, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000380)={0x1, 0x8}) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) r4 = dup(r0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r5, 0x2, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4004081) r6 = socket(0x1e, 0x2, 0x0) bind(r6, &(0x7f0000000300)=@generic={0x1e, "0100030000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x38) 23:47:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 222.150093] FAULT_INJECTION: forcing a failure. [ 222.150093] name failslab, interval 1, probability 0, space 0, times 0 [ 222.161604] CPU: 1 PID: 10991 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 222.168736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.178112] Call Trace: [ 222.180770] dump_stack+0x173/0x1d0 [ 222.184466] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 222.189706] should_fail+0xa19/0xb20 [ 222.193477] __should_failslab+0x278/0x2a0 [ 222.197779] should_failslab+0x29/0x70 [ 222.201743] kmem_cache_alloc+0xff/0xb60 [ 222.205841] ? skb_clone+0x2fd/0x570 [ 222.209620] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 222.215120] ? netlink_sendmsg+0xb82/0x1300 [ 222.219514] skb_clone+0x2fd/0x570 [ 222.223121] netlink_deliver_tap+0x7b3/0xe80 [ 222.227597] netlink_unicast+0xde9/0x1020 [ 222.231793] netlink_sendmsg+0x127f/0x1300 [ 222.236133] ___sys_sendmsg+0xdb9/0x11b0 [ 222.240769] ? netlink_getsockopt+0x1460/0x1460 [ 222.245506] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 222.250830] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 222.256233] ? __fget_light+0x6e1/0x750 [ 222.260266] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 222.265503] __se_sys_sendmsg+0x305/0x460 [ 222.269716] __x64_sys_sendmsg+0x4a/0x70 [ 222.273828] do_syscall_64+0xbc/0xf0 [ 222.277604] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 222.282823] RIP: 0033:0x458099 23:47:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 222.286058] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.304991] RSP: 002b:00007fc3375acc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.312734] RAX: ffffffffffffffda RBX: 00007fc3375acc90 RCX: 0000000000458099 [ 222.320020] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 222.327330] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 222.334624] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3375ad6d4 [ 222.341920] R13: 00000000004c5687 R14: 00000000004d93f0 R15: 0000000000000004 23:47:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:39 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 222.494349] FAULT_INJECTION: forcing a failure. [ 222.494349] name failslab, interval 1, probability 0, space 0, times 0 [ 222.505860] CPU: 1 PID: 11002 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 222.512992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.522398] Call Trace: [ 222.525037] dump_stack+0x173/0x1d0 [ 222.528717] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 222.533941] should_fail+0xa19/0xb20 [ 222.537710] __should_failslab+0x278/0x2a0 [ 222.541994] should_failslab+0x29/0x70 [ 222.545928] kmem_cache_alloc_node+0x123/0xc20 [ 222.550544] ? __alloc_skb+0x218/0xa20 [ 222.554467] ? __nla_parse+0x532/0x7e0 [ 222.558412] __alloc_skb+0x218/0xa20 [ 222.562156] inet6_rtm_getaddr+0xfa2/0x1280 [ 222.566527] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 222.571754] ? inet6_rtm_deladdr+0x5e0/0x5e0 [ 222.576212] ? inet6_rtm_deladdr+0x5e0/0x5e0 [ 222.580684] rtnetlink_rcv_msg+0xce9/0x1550 [ 222.585075] ? local_bh_enable+0x36/0x40 [ 222.589186] ? __dev_queue_xmit+0x347b/0x3b80 [ 222.593744] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 222.598982] netlink_rcv_skb+0x431/0x620 [ 222.603080] ? rtnetlink_bind+0x120/0x120 [ 222.607296] rtnetlink_rcv+0x50/0x60 [ 222.611067] netlink_unicast+0xf3e/0x1020 [ 222.615275] netlink_sendmsg+0x127f/0x1300 [ 222.619569] ___sys_sendmsg+0xdb9/0x11b0 [ 222.623676] ? netlink_getsockopt+0x1460/0x1460 [ 222.628411] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 222.633734] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 222.639226] ? __fget_light+0x6e1/0x750 [ 222.643256] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 222.648485] __se_sys_sendmsg+0x305/0x460 [ 222.652712] __x64_sys_sendmsg+0x4a/0x70 [ 222.656922] do_syscall_64+0xbc/0xf0 [ 222.660686] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 222.665906] RIP: 0033:0x458099 [ 222.669143] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.688080] RSP: 002b:00007fc3375acc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.695829] RAX: ffffffffffffffda RBX: 00007fc3375acc90 RCX: 0000000000458099 [ 222.703124] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 222.710453] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 222.717753] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3375ad6d4 [ 222.725052] R13: 00000000004c5687 R14: 00000000004d93f0 R15: 0000000000000004 23:47:39 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup2(r2, r1) 23:47:39 executing program 1 (fault-call:1 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 222.922680] FAULT_INJECTION: forcing a failure. [ 222.922680] name failslab, interval 1, probability 0, space 0, times 0 [ 222.934119] CPU: 1 PID: 11011 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 222.941253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.950633] Call Trace: [ 222.953280] dump_stack+0x173/0x1d0 [ 222.956965] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 222.962203] should_fail+0xa19/0xb20 [ 222.965973] __should_failslab+0x278/0x2a0 [ 222.970253] should_failslab+0x29/0x70 [ 222.974202] __kmalloc_node_track_caller+0x202/0xff0 [ 222.979350] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 222.984764] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 222.989557] ? inet6_rtm_getaddr+0xfa2/0x1280 [ 222.994098] ? inet6_rtm_getaddr+0xfa2/0x1280 [ 222.998629] __alloc_skb+0x309/0xa20 [ 223.002377] ? inet6_rtm_getaddr+0xfa2/0x1280 [ 223.006950] inet6_rtm_getaddr+0xfa2/0x1280 [ 223.011345] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 223.016592] ? inet6_rtm_deladdr+0x5e0/0x5e0 [ 223.021054] ? inet6_rtm_deladdr+0x5e0/0x5e0 [ 223.025523] rtnetlink_rcv_msg+0xce9/0x1550 [ 223.029908] ? local_bh_enable+0x36/0x40 [ 223.034015] ? __dev_queue_xmit+0x347b/0x3b80 [ 223.038581] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 223.043833] netlink_rcv_skb+0x431/0x620 [ 223.047943] ? rtnetlink_bind+0x120/0x120 [ 223.052156] rtnetlink_rcv+0x50/0x60 [ 223.055924] netlink_unicast+0xf3e/0x1020 [ 223.060135] netlink_sendmsg+0x127f/0x1300 [ 223.064453] ___sys_sendmsg+0xdb9/0x11b0 [ 223.068566] ? netlink_getsockopt+0x1460/0x1460 [ 223.073518] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 223.078785] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 223.084227] ? __fget_light+0x6e1/0x750 [ 223.088264] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 223.093518] __se_sys_sendmsg+0x305/0x460 [ 223.097736] __x64_sys_sendmsg+0x4a/0x70 [ 223.101840] do_syscall_64+0xbc/0xf0 [ 223.105606] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 223.110924] RIP: 0033:0x458099 23:47:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup2(r2, r1) 23:47:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 223.114159] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.133092] RSP: 002b:00007fc3375acc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 223.140847] RAX: ffffffffffffffda RBX: 00007fc3375acc90 RCX: 0000000000458099 [ 223.148157] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 223.155459] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 223.162759] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3375ad6d4 23:47:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xb, 0x2, 0xfffffffffffffffc) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10001, 0x101000) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000400)={0x0, 0x0, 0xdf, 0x6, @scatter={0x3, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/187, 0xbb}, {&(0x7f0000000100)=""/38, 0x26}, {&(0x7f0000000180)=""/132, 0x84}]}, &(0x7f0000000280)="b46ddeeca7914e2b4ae9bb475cce93960a4c0429a057e59e8fc266c9be4f674503efcdac2eb15748f8172814b01f21342cda9d637ea7a2835b169b819cdb03d632dfde540262da7c7e35f496753f761fb1d158f27f10ba70e93ddedcbe1895ce8528061664579411b24dd8d5b5ab9e498b63bca5f8f9ffb8b8ac4099e35b65767efb1a0f1f3aa9423c79582cff0218851514cd59e213d96f8f3ab4db1de3328123e5f843afb8d7b06c4f2a34749c74d149b1400fedb022c4959b8c3346cb743f30a79fb6dd73561c6b4015cea419624ded64caba2c12041ce520602a48ea8d", &(0x7f0000000380)=""/49, 0x3f, 0x2, 0x0, &(0x7f00000003c0)}) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000480)={0xffffffffffff7fff, 0x8, 0x0, [{0x2, 0xefd, 0x9, 0x83, 0x1f, 0x400, 0x6}, {0x2, 0x10, 0x401, 0x42a4, 0x0, 0x1ff, 0x200}, {0x7ff, 0xe877, 0x5, 0xfffffffffffff001, 0x6c, 0xfffffffffffff56e, 0x7}, {0x0, 0x3ff, 0x3, 0x0, 0x7, 0x1d3, 0x5}, {0x4, 0x2, 0x7f, 0x1ff, 0x3, 0x7fff, 0x80000001}, {0x4f, 0x7, 0x7ff, 0xffff, 0x2, 0x3, 0x5}, {0x6, 0x1, 0x0, 0x100000000, 0x4, 0x1e, 0x4}, {0xffffffffffffffff, 0x4, 0x19ca, 0x9, 0x0, 0x9, 0x10000}]}) [ 223.170063] R13: 00000000004c5687 R14: 00000000004d93f0 R15: 0000000000000004 23:47:40 executing program 1 (fault-call:1 fault-nth:5): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0xfffffffffffffffc) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "378f5865af49c72513f04f3ad9048193bf915349f76618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) [ 223.396174] FAULT_INJECTION: forcing a failure. [ 223.396174] name failslab, interval 1, probability 0, space 0, times 0 [ 223.407654] CPU: 1 PID: 11026 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #7 [ 223.414784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.424161] Call Trace: [ 223.426808] dump_stack+0x173/0x1d0 [ 223.430474] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 223.435740] should_fail+0xa19/0xb20 [ 223.439550] __should_failslab+0x278/0x2a0 [ 223.443831] should_failslab+0x29/0x70 [ 223.447772] kmem_cache_alloc+0xff/0xb60 [ 223.451876] ? skb_clone+0x2fd/0x570 [ 223.455635] skb_clone+0x2fd/0x570 [ 223.459224] netlink_deliver_tap+0x7b3/0xe80 [ 223.463699] netlink_unicast+0x9bd/0x1020 [ 223.467923] rtnl_unicast+0xb7/0x110 [ 223.471688] inet6_rtm_getaddr+0x10be/0x1280 [ 223.476177] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 223.481431] ? inet6_rtm_deladdr+0x5e0/0x5e0 [ 223.485890] ? inet6_rtm_deladdr+0x5e0/0x5e0 [ 223.490360] rtnetlink_rcv_msg+0xce9/0x1550 [ 223.494857] ? local_bh_enable+0x36/0x40 [ 223.498967] ? __dev_queue_xmit+0x347b/0x3b80 [ 223.503537] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 223.508796] netlink_rcv_skb+0x431/0x620 [ 223.512908] ? rtnetlink_bind+0x120/0x120 [ 223.517110] rtnetlink_rcv+0x50/0x60 [ 223.520869] netlink_unicast+0xf3e/0x1020 [ 223.525085] netlink_sendmsg+0x127f/0x1300 [ 223.529381] ___sys_sendmsg+0xdb9/0x11b0 [ 223.533528] ? netlink_getsockopt+0x1460/0x1460 [ 223.538253] ? kmsan_get_shadow_origin_ptr+0x60/0x440 23:47:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 223.543516] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 223.548936] ? __fget_light+0x6e1/0x750 [ 223.552962] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 223.558212] __se_sys_sendmsg+0x305/0x460 [ 223.562434] __x64_sys_sendmsg+0x4a/0x70 [ 223.566541] do_syscall_64+0xbc/0xf0 [ 223.570329] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 223.575549] RIP: 0033:0x458099 23:47:40 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000480)) r3 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='@.vboxnet1!\x00', 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r4 = add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="1c3870e124358fece4b792e1b31cde58f719f920fa9631b31bb1f4abc0179e46ca9fc52d259cdf0ebda0f9c0d62e4b7a7e289c60d10afa507b3f08352de0fb0693fe732dfa199f9681b3c5dd016be9c17903f9fe7a50f2c62ac0d220ae06b9e03fa520e24c0adef0575b547064e78dd7c6f20f6adb1fe25fb1218264c3100c36c810861a3d14958f4fc9e607f3fd71dffc4b0f2747d2ea59fa430a4e5a71304b99f787d1a0", 0xa5, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r1, r3, r4}, &(0x7f0000000380)=""/24, 0x18, 0x0) [ 223.578783] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.597715] RSP: 002b:00007fc3375acc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 223.605465] RAX: ffffffffffffffda RBX: 00007fc3375acc90 RCX: 0000000000458099 [ 223.612758] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 223.620065] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 223.627364] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3375ad6d4 [ 223.634671] R13: 00000000004c5687 R14: 00000000004d93f0 R15: 0000000000000004 23:47:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:40 executing program 1 (fault-call:1 fault-nth:6): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:40 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000480)) r3 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='@.vboxnet1!\x00', 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r4 = add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="1c3870e124358fece4b792e1b31cde58f719f920fa9631b31bb1f4abc0179e46ca9fc52d259cdf0ebda0f9c0d62e4b7a7e289c60d10afa507b3f08352de0fb0693fe732dfa199f9681b3c5dd016be9c17903f9fe7a50f2c62ac0d220ae06b9e03fa520e24c0adef0575b547064e78dd7c6f20f6adb1fe25fb1218264c3100c36c810861a3d14958f4fc9e607f3fd71dffc4b0f2747d2ea59fa430a4e5a71304b99f787d1a0", 0xa5, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r1, r3, r4}, &(0x7f0000000380)=""/24, 0x18, 0x0) 23:47:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aadf82c3d2cafb78338ee7d05749bf7421b4af4830bc81e1c9481b203cbced960800c54d64c66e311c078792b6b1a757f28253a37abb4e46010439a6"], 0x2c}}, 0x0) 23:47:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000480)) r3 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='@.vboxnet1!\x00', 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r4 = add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="1c3870e124358fece4b792e1b31cde58f719f920fa9631b31bb1f4abc0179e46ca9fc52d259cdf0ebda0f9c0d62e4b7a7e289c60d10afa507b3f08352de0fb0693fe732dfa199f9681b3c5dd016be9c17903f9fe7a50f2c62ac0d220ae06b9e03fa520e24c0adef0575b547064e78dd7c6f20f6adb1fe25fb1218264c3100c36c810861a3d14958f4fc9e607f3fd71dffc4b0f2747d2ea59fa430a4e5a71304b99f787d1a0", 0xa5, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r1, r3, r4}, &(0x7f0000000380)=""/24, 0x18, 0x0) 23:47:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 23:47:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="1400020880c273ba52d02a5300fe8000000000003193e69fd45dd7f32e1832804d043e2268df9c5d1d649676c6a2c9b2bf46ba5c822a071246714ec0671bebaa6bfc21a47424d486c6f3c781bcf906d73bbc7aad5b42aadb1a1d47c23360e4f4e1e74e588b8a7f7f25088222e4679e9adc6724f625bd60a5fe7aafb5fc41c5f34321545965f789fa3bcc0df9ea2bae23b7d222dd49095212"], 0x2c}}, 0x0) 23:47:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000480)) r3 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='@.vboxnet1!\x00', 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r4 = add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="1c3870e124358fece4b792e1b31cde58f719f920fa9631b31bb1f4abc0179e46ca9fc52d259cdf0ebda0f9c0d62e4b7a7e289c60d10afa507b3f08352de0fb0693fe732dfa199f9681b3c5dd016be9c17903f9fe7a50f2c62ac0d220ae06b9e03fa520e24c0adef0575b547064e78dd7c6f20f6adb1fe25fb1218264c3100c36c810861a3d14958f4fc9e607f3fd71dffc4b0f2747d2ea59fa430a4e5a71304b99f787d1a0", 0xa5, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r1, r3, r4}, &(0x7f0000000380)=""/24, 0x18, 0x0) 23:47:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 23:47:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x800) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000480)) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='@.vboxnet1!\x00', 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="1c3870e124358fece4b792e1b31cde58f719f920fa9631b31bb1f4abc0179e46ca9fc52d259cdf0ebda0f9c0d62e4b7a7e289c60d10afa507b3f08352de0fb0693fe732dfa199f9681b3c5dd016be9c17903f9fe7a50f2c62ac0d220ae06b9e03fa520e24c0adef0575b547064e78dd7c6f20f6adb1fe25fb1218264c3100c36c810861a3d14958f4fc9e607f3fd71dffc4b0f2747d2ea59fa430a4e5a71304b99f787d1a0", 0xa5, 0xffffffffffffffff) 23:47:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 23:47:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = dup2(r0, r0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x18, 0x13, 0x17, 0x12, 0x3, 0x5a0, 0x6, 0x7f, 0x1}) 23:47:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000480)) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='@.vboxnet1!\x00', 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:47:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000}) 23:47:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:41 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000}) 23:47:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000480)) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='@.vboxnet1!\x00', 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000480)) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, r1, r2) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="2d040000000a0000000000000000000000000000af8e0e3d2e5ed729b84a02d1222071d720694044a5f8cf33a50438", @ANYRES32=0x0, @ANYBLOB="000000000000000000aa00000000000000000000"], 0x2c}}, 0x0) 23:47:42 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000}) 23:47:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x800, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$sock_ifreq(r0, 0x8976, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_flags=0x8000}) 23:47:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="db169fe3df99092980a449", 0xb, 0xfffffffffffffffb) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:42 executing program 0 (fault-call:4 fault-nth:0): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 225.310278] FAULT_INJECTION: forcing a failure. [ 225.310278] name failslab, interval 1, probability 0, space 0, times 0 [ 225.321705] CPU: 0 PID: 11128 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 225.328832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.338208] Call Trace: [ 225.340850] dump_stack+0x173/0x1d0 [ 225.344532] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 225.349762] should_fail+0xa19/0xb20 [ 225.353528] __should_failslab+0x278/0x2a0 [ 225.357813] should_failslab+0x29/0x70 [ 225.361769] kmem_cache_alloc+0xff/0xb60 [ 225.365865] ? __anon_vma_prepare+0xc1/0xb60 [ 225.370311] ? __msan_poison_alloca+0x1f0/0x2a0 [ 225.375025] __anon_vma_prepare+0xc1/0xb60 [ 225.379304] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 225.384533] mcopy_atomic+0x2301/0x4130 [ 225.388636] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 225.393906] userfaultfd_ioctl+0x52ef/0x6a60 [ 225.398362] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 225.403610] ? kmsan_internal_check_memory+0xb01/0xb10 [ 225.408930] ? userfaultfd_poll+0x380/0x380 [ 225.413297] do_vfs_ioctl+0xebd/0x2bf0 [ 225.417244] ? security_file_ioctl+0x92/0x200 [ 225.421875] __se_sys_ioctl+0x1da/0x270 [ 225.425889] __x64_sys_ioctl+0x4a/0x70 [ 225.429814] do_syscall_64+0xbc/0xf0 [ 225.433573] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 225.438791] RIP: 0033:0x458099 [ 225.442025] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:47:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 225.460954] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 225.468695] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 225.475986] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 225.483277] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 225.490570] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 225.497866] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@loopback, @rand_addr, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newaddr={0x0, 0x14, 0x400, 0x70bd2c, 0x25dfdbfb, {0xa, 0x78, 0x8, 0xc8, r1}, [@IFA_CACHEINFO={0x0, 0x6, {0x8000, 0x0, 0xfffffffffffffff9, 0x9}}, @IFA_LOCAL={0x0, 0x2, @empty}, @IFA_LOCAL={0x0, 0x2, @local}, @IFA_LOCAL={0x0, 0x2, @empty}, @IFA_FLAGS={0x0, 0x8, 0x1}]}, 0x2a}}, 0x0) 23:47:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0], 0x2}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x105000) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0x9}) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000100)=ANY=[], 0x0, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x5, 0x0, "3bf115b3efabcb4846c8b2beb1b9c984b833dfd34e8bbf878e3ca12dfbd85986e74fc23a087488c2c31d525d83928ca0bcb97c777926b03efac081bae91cb84ae02bcafbe27006d68090032a6a5d81b5"}, 0xd8) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) fcntl$getown(r3, 0x9) 23:47:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:42 executing program 0 (fault-call:4 fault-nth:1): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 225.884769] FAULT_INJECTION: forcing a failure. [ 225.884769] name failslab, interval 1, probability 0, space 0, times 0 [ 225.896204] CPU: 0 PID: 11147 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 225.903446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.912908] Call Trace: [ 225.915996] dump_stack+0x173/0x1d0 [ 225.919667] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 225.924896] should_fail+0xa19/0xb20 [ 225.928673] __should_failslab+0x278/0x2a0 [ 225.932965] should_failslab+0x29/0x70 [ 225.936889] kmem_cache_alloc+0xff/0xb60 [ 225.940985] ? __anon_vma_prepare+0x1dc/0xb60 [ 225.945531] ? find_mergeable_anon_vma+0x663/0xcd0 [ 225.950508] __anon_vma_prepare+0x1dc/0xb60 [ 225.954891] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 225.960132] mcopy_atomic+0x2301/0x4130 [ 225.964153] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 225.969434] userfaultfd_ioctl+0x52ef/0x6a60 [ 225.973900] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 225.979140] ? kmsan_internal_check_memory+0xb01/0xb10 [ 225.984472] ? userfaultfd_poll+0x380/0x380 [ 225.988826] do_vfs_ioctl+0xebd/0x2bf0 [ 225.992765] ? security_file_ioctl+0x92/0x200 [ 225.997320] __se_sys_ioctl+0x1da/0x270 [ 226.001341] __x64_sys_ioctl+0x4a/0x70 [ 226.005270] do_syscall_64+0xbc/0xf0 [ 226.009033] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 226.014270] RIP: 0033:0x458099 23:47:43 executing program 2: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 226.017516] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.036448] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 226.044198] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 226.051493] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 226.058791] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 226.066087] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 226.073381] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:43 executing program 3: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x3f, 0x4) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)={0x47a1, 0x0, [], {0x0, @reserved}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x244040, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000200)={0x5, 0xd5f9, 0x4, 'queue1\x00', 0xc5}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000300)) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/201, 0xc9}], 0x1, &(0x7f0000000480)=""/150, 0x96}, 0x12001) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000580)={0x52, 0xc00000000000000, 0x9, {0x1, 0x51b}, {0xe4b, 0xc0}, @cond=[{0x80, 0x3, 0xfffffffffffffffc, 0x5, 0x0, 0x10000}, {0x100000001, 0x5, 0xff, 0x100000001, 0x8, 0x5}]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000005c0)={0x0, 0x80}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000640)={r3, @in6={{0xa, 0x4e22, 0xa09, @empty, 0x1ff}}, 0x4c70, 0x1, 0x2, 0x9, 0x7}, 0x98) syz_open_dev$video(&(0x7f0000000700)='/dev/video#\x00', 0xfffffffffffffffe, 0x400000) ptrace$setregs(0xd, r2, 0x2, &(0x7f0000000740)="5ceb14cb5c430e58d604e2d29d8c7f58046e30a0757a32eb29d73f0d8a14ac62a03cb9d9da393033c470431ab5f56048b7b762c85e19e276acb7ccec779b0e40696b07c9739f7330847f11bb608057f2d622d32db94999ca862d606e5e0830b74479aa91a35e563ab6b88fcba1df108f8531e0b579fdb8bb71aeb0c5f36caa54bb3f320dd8ef5edccf4363e2214acb3c3d5560668812db3edc30acab602661ca5e29182efb03efff40b9161f8d081ecc23ef7769b81ff47d139fcfd8c4d90c") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000900)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000940)=r4) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000980)={'hwsim0\x00', @ifru_names='eql\x00'}) prctl$PR_SVE_GET_VL(0x33, 0x146c8) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000009c0)={{0x3, 0x1f}, 'port0\x00', 0x80, 0x8, 0x52d, 0x3, 0x0, 0x80000000, 0x81, 0x0, 0x2, 0x3}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x88, r5, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc464}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9929}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc4f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5d2d155}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000c40)=[0x401, 0x5]) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000c80)={0x3d, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'nq\x00', 0x4, 0x0, 0x4}, 0x2c) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000cc0)={0x69, 0x80000000, 0x1a77}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000d00)) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000d40)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000d80)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$admmidi(&(0x7f0000000dc0)='/dev/admmidi#\x00', 0xfffffffffffffff7, 0x40) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e00)={{{@in=@initdev, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000f00)=0xe8) 23:47:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000003c0)=0x800, &(0x7f0000000400)=0x2) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa85e737abc99e76d9ca8fc8a0916838b4ab3b18f262fd9f9c972f24f12cfa5da27a155b3779465c4c9041ed9be2013bb4804ae5b17adee11d88075ee2786c9ea37914a146c323e94bf1dae0f0c258df4eddb281662722bf2ab707c3a20e127356ffd171fe117f3e0ef4ac7157496353f43b46eb1114409c990e04c8c1f5affcf4b7b2"], 0x2c}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x440000, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24100002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x164, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6b51}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2845}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa393}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x935}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4000000}, 0x4090) 23:47:43 executing program 2: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000040)="392a2afae6c447556c7c33ce9e8049d68619d02fb165774434aa65f1e48d6039c0a85a220d5888a5e9a1ad17a09071ad2ecb1d3f00a0a4c9c5a229682fc901c760885971d126f7b1acd855c9d387ce541aba0b528f3eac4da3f7b89c8679949c2f17ccaebca9853e4dd0f0472b25ff2be2ca4a56ee1eda3c88cc87e5a56ac44a01f0983748d3d1b43f9ecb8345d623b6812f1ed6994a97628c4cfdd2bdfd4eb05fe583ca77591e77abbc0774602a1eca5aff70f913879cdb4861acdb38dbcbeb704515", &(0x7f0000000440)="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"}, 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0x198, r2, 0x420, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffeff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'eql\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfff, @ipv4={[], [], @local}, 0x2}}}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x40000}, 0x20008881) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe000000aa0000000000000000000000"], 0x2c}}, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x5) 23:47:43 executing program 2: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:43 executing program 0 (fault-call:4 fault-nth:2): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:43 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 226.726086] FAULT_INJECTION: forcing a failure. [ 226.726086] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 226.738164] CPU: 1 PID: 11171 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 226.745311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.754692] Call Trace: [ 226.757338] dump_stack+0x173/0x1d0 [ 226.761024] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 226.766265] should_fail+0xa19/0xb20 [ 226.770059] should_fail_alloc_page+0x212/0x290 [ 226.774789] __alloc_pages_nodemask+0x4a2/0x5e30 [ 226.779710] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 226.784963] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 226.790216] ? __rb_insert_augmented+0xcf9/0x12e0 [ 226.795100] ? vma_interval_tree_augment_rotate+0x390/0x390 [ 226.800876] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 226.806116] alloc_pages_vma+0xd26/0x1970 [ 226.810328] mcopy_atomic+0x1173/0x4130 [ 226.814405] userfaultfd_ioctl+0x52ef/0x6a60 [ 226.818880] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 226.824138] ? kmsan_internal_check_memory+0xb01/0xb10 [ 226.829465] ? userfaultfd_poll+0x380/0x380 [ 226.833836] do_vfs_ioctl+0xebd/0x2bf0 [ 226.836772] IPVS: ftp: loaded support on port[0] = 21 [ 226.837779] ? security_file_ioctl+0x92/0x200 [ 226.847473] __se_sys_ioctl+0x1da/0x270 [ 226.851510] __x64_sys_ioctl+0x4a/0x70 [ 226.855444] do_syscall_64+0xbc/0xf0 [ 226.859217] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 226.864438] RIP: 0033:0x458099 23:47:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1, 0x80, 0x0, 0x6}) [ 226.867672] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.886606] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 226.894356] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 226.901663] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 226.908968] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 226.916280] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 226.923588] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x200000000000002) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400480, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f00000000c0)=[@reply_sg={0x40486312, {{0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18, &(0x7f0000000040), &(0x7f0000000080)=[0x78, 0x48, 0x20]}, 0x6}}], 0x58, 0x0, &(0x7f0000000140)="79a2afec5a01942f3aa6866ddcb604a2ab56b8a6fdc72c6ac9bd04a2ef8acc3487a35e6a5488c4f3751eff25a6e856356e6d28f07a5478cf2729c4b600e2efe84b9b10046748f6a137c5d7fc701e91008ceefc352037e418"}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)) 23:47:44 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:44 executing program 0 (fault-call:4 fault-nth:3): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 227.194509] FAULT_INJECTION: forcing a failure. [ 227.194509] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 227.206450] CPU: 1 PID: 11189 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 227.206562] chnl_net:caif_netlink_parms(): no params data found [ 227.213539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.213544] Call Trace: [ 227.213571] dump_stack+0x173/0x1d0 [ 227.213597] should_fail+0xa19/0xb20 [ 227.213631] should_fail_alloc_page+0x212/0x290 [ 227.213654] __alloc_pages_nodemask+0x4a2/0x5e30 [ 227.213685] ? rmqueue+0xbb/0x1340 [ 227.213719] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 227.257710] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 227.262947] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 227.268983] kmsan_alloc_page+0x7e/0x100 [ 227.273071] __alloc_pages_nodemask+0x137b/0x5e30 [ 227.277932] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 227.283141] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 227.288345] ? __rb_insert_augmented+0xcf9/0x12e0 [ 227.288827] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.293215] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 227.293239] alloc_pages_vma+0xd26/0x1970 [ 227.293274] mcopy_atomic+0x1173/0x4130 [ 227.293304] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 227.299769] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.304829] userfaultfd_ioctl+0x52ef/0x6a60 [ 227.304861] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 227.304898] ? kmsan_internal_check_memory+0xb01/0xb10 [ 227.310467] device bridge_slave_0 entered promiscuous mode [ 227.312981] ? userfaultfd_poll+0x380/0x380 [ 227.313000] do_vfs_ioctl+0xebd/0x2bf0 [ 227.313031] ? security_file_ioctl+0x92/0x200 [ 227.313060] __se_sys_ioctl+0x1da/0x270 [ 227.321252] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.324552] __x64_sys_ioctl+0x4a/0x70 [ 227.324572] do_syscall_64+0xbc/0xf0 [ 227.324595] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 227.324608] RIP: 0033:0x458099 [ 227.324622] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.324631] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.329149] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.334225] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 227.334235] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 227.334243] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 23:47:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipmr_newroute={0x34, 0x18, 0x28, 0x70bd2a, 0x25dfdbfb, {0x80, 0x14, 0x10, 0x4, 0x0, 0x3, 0x0, 0xf, 0x200}, [@RTA_ENCAP={0x10, 0x16, @typed={0xc, 0x79, @u64=0x1000}}, @RTA_DST={0x8, 0x1, @loopback}]}, 0x34}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) [ 227.334251] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 227.334260] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 [ 227.456958] device bridge_slave_1 entered promiscuous mode [ 227.557387] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.568979] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.595044] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.603477] team0: Port device team_slave_0 added [ 227.609768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.618134] team0: Port device team_slave_1 added [ 227.632601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.640766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.725946] device hsr_slave_0 entered promiscuous mode [ 227.762383] device hsr_slave_1 entered promiscuous mode [ 228.022938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.030677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.057005] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.063582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.070597] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.077343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.156063] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 228.162709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.173787] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.183957] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.196718] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 228.212824] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.225693] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.232213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.239741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.254017] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.260112] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.275335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.284145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.293524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.301573] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.308093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.324303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.331484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.340033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.349074] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.355604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.369038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.380568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.392280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.404060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.419853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.427415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.436719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.445949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.455090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.463780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.472825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.481581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.490114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.506340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.515700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.527654] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.533912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.554702] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.570126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.577292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.585420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.593694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:47:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000bdd000/0x3000)=nil, 0x3000}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x12) 23:47:46 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_deladdr={0x40, 0x15, 0x1, 0x70bd26, 0x25dfdbfe, {0xa, 0xbf, 0x4, 0xfd, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x8, 0x1ff, 0x3}}]}, 0x40}}, 0x0) 23:47:46 executing program 0 (fault-call:4 fault-nth:4): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 229.593648] FAULT_INJECTION: forcing a failure. [ 229.593648] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 229.605490] CPU: 1 PID: 11205 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 229.612589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.621950] Call Trace: [ 229.624549] dump_stack+0x173/0x1d0 [ 229.628199] should_fail+0xa19/0xb20 [ 229.631938] should_fail_alloc_page+0x212/0x290 [ 229.636629] __alloc_pages_nodemask+0x4a2/0x5e30 [ 229.641416] ? rmqueue+0xbb/0x1340 [ 229.644983] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 229.650222] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 229.655947] kmsan_alloc_page+0x7e/0x100 [ 229.660023] __alloc_pages_nodemask+0x137b/0x5e30 [ 229.664883] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 229.670092] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 229.675297] ? __rb_insert_augmented+0xcf9/0x12e0 [ 229.680171] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 229.685377] alloc_pages_vma+0xd26/0x1970 [ 229.689570] mcopy_atomic+0x1173/0x4130 23:47:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYBLOB="b09927ebcf50b27940aea623903501c0a4385048d93a1b31ce23b062470425de41a1724465500d14f89a0217c723358bae24f1c393db2184b2a2a703a8d910dbbcddcb6a9ec35debcce1b8c5d4476b6c1195bccf203b83d56b418616081d58a08d09815ba86ebd48838af18498c9fb32a213d48615ea11fae248a2dc47c2a646343efb0aef2cda84c9f0c5a8490edaddb1be2144fefac06b7806d93bea4bb7f5ffe136d8596f2a647f38dbc09329d856837c2391ef79cd6d1a0246290667744ce0549554c6cfdc0793763c18c05ef84bf9e6d68d417c4727a29687676e1080187bea72dee10abd017bf95b6a9c1340254481", @ANYBLOB="8fdd47b8c62c7d9324e87ca506e54ac0e07450a6290e4f016f2f1067cf994c91b8a7e7e8add7969de4aed0e8cefc0748bc29047c6a33b4ca8ffac61607796fb584e20da1e6963738ff084eb0c08c4cdadf5fc6360796dd382cd30c", @ANYRES32=r0, @ANYRES16=r0, @ANYRES64=r0, @ANYRESHEX=0x0]]], 0x3}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000200)=0x80, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x5004, &(0x7f0000000600)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2000000000000}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@max_read={'max_read', 0x3d, 0xda}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8}}], [{@obj_role={'obj_role', 0x3d, 'bdevvmnet1-/cpuset'}}, {@euid_lt={'euid<', r4}}, {@obj_role={'obj_role', 0x3d, 'io.stat\x00'}}, {@appraise='appraise'}]}}) [ 229.693560] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 229.698792] userfaultfd_ioctl+0x52ef/0x6a60 [ 229.703221] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 229.708431] ? kmsan_internal_check_memory+0xb01/0xb10 [ 229.713716] ? userfaultfd_poll+0x380/0x380 [ 229.718047] do_vfs_ioctl+0xebd/0x2bf0 [ 229.721960] ? security_file_ioctl+0x92/0x200 [ 229.726481] __se_sys_ioctl+0x1da/0x270 [ 229.730468] __x64_sys_ioctl+0x4a/0x70 [ 229.734366] do_syscall_64+0xbc/0xf0 [ 229.738099] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 229.743287] RIP: 0033:0x458099 [ 229.746488] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.765508] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.773228] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 229.780504] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 23:47:46 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x38}, 0x0) mprotect(&(0x7f0000378000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000) ppoll(0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) [ 229.787792] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.795093] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 229.802361] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:46 executing program 2: socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:46 executing program 1: socket$netlink(0x10, 0x3, 0x0) 23:47:47 executing program 0 (fault-call:4 fault-nth:5): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x8, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0xc0ec0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, ["", "", "", "", ""]}, 0x38}}, 0x4000810) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:47 executing program 2: socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 230.164648] FAULT_INJECTION: forcing a failure. [ 230.164648] name failslab, interval 1, probability 0, space 0, times 0 [ 230.176138] CPU: 0 PID: 11233 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 230.183275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.192651] Call Trace: [ 230.195296] dump_stack+0x173/0x1d0 [ 230.198971] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.204203] should_fail+0xa19/0xb20 [ 230.207986] __should_failslab+0x278/0x2a0 [ 230.212272] should_failslab+0x29/0x70 [ 230.216214] kmem_cache_alloc+0xff/0xb60 [ 230.220314] ? __anon_vma_prepare+0xc1/0xb60 [ 230.224776] __anon_vma_prepare+0xc1/0xb60 [ 230.229064] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.234307] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 230.239492] handle_mm_fault+0x5adb/0x9e30 [ 230.243808] __do_page_fault+0xdfd/0x1800 [ 230.248018] do_page_fault+0xe9/0x5c0 [ 230.252065] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 230.256779] ? page_fault+0x2b/0x50 [ 230.260459] page_fault+0x3d/0x50 [ 230.263956] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 230.269880] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 230.288812] RSP: 0018:ffff888045c2f8f8 EFLAGS: 00010206 [ 230.294207] RAX: ffffffff8481bdb6 RBX: ffff88804eede000 RCX: 0000000000001000 [ 230.301506] RDX: 0000000000001000 RSI: 0000000020ffd000 RDI: ffff88804eede000 [ 230.308801] RBP: ffff888045c2f968 R08: ffff888097593078 R09: 0000000000000000 [ 230.316091] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.323382] R13: 0000000000000000 R14: ffff888058c5c588 R15: 0000000000001000 [ 230.330714] ? _copy_from_user+0xd6/0x230 [ 230.334927] ? _copy_from_user+0x116/0x230 [ 230.339202] mcopy_atomic+0x2206/0x4130 [ 230.343218] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.348493] userfaultfd_ioctl+0x52ef/0x6a60 [ 230.352951] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.358199] ? kmsan_internal_check_memory+0xb01/0xb10 [ 230.363508] ? userfaultfd_poll+0x380/0x380 [ 230.367868] do_vfs_ioctl+0xebd/0x2bf0 [ 230.371811] ? security_file_ioctl+0x92/0x200 [ 230.376356] __se_sys_ioctl+0x1da/0x270 [ 230.380381] __x64_sys_ioctl+0x4a/0x70 [ 230.384315] do_syscall_64+0xbc/0xf0 [ 230.388075] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.393284] RIP: 0033:0x458099 [ 230.396514] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:47:47 executing program 2: socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 230.415446] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 230.423208] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 230.430500] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 230.437792] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.445086] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 230.452375] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x48da65e8, 0x80000001, 0x1, 0x4, 0xa, [{0x2, 0x9, 0x20}, {0x6, 0x5, 0x6}, {0x6, 0x1, 0x10001, 0x0, 0x0, 0x600}, {0xc346, 0x3417a92d, 0x5, 0x0, 0x0, 0x200}, {0x3ff, 0x1, 0xfff, 0x0, 0x0, 0x1}, {0xfffffffffffffffc, 0x5, 0x6, 0x0, 0x0, 0x2}, {0xfffffffffffff0ee, 0x7, 0xfff, 0x0, 0x0, 0x200}, {0x4, 0x2, 0x100000001, 0x0, 0x0, 0x800}, {0x9, 0x10000, 0x0, 0x0, 0x0, 0x580}, {0x8, 0xffffffff, 0x1, 0x0, 0x0, 0x4}]}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:47 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000400)) 23:47:47 executing program 0 (fault-call:4 fault-nth:6): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) [ 230.756571] FAULT_INJECTION: forcing a failure. [ 230.756571] name failslab, interval 1, probability 0, space 0, times 0 [ 230.768537] CPU: 0 PID: 11250 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 230.775686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.785160] Call Trace: [ 230.787807] dump_stack+0x173/0x1d0 [ 230.791484] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.796732] should_fail+0xa19/0xb20 [ 230.800498] __should_failslab+0x278/0x2a0 [ 230.804784] should_failslab+0x29/0x70 [ 230.808720] kmem_cache_alloc+0xff/0xb60 [ 230.812828] ? __anon_vma_prepare+0x1dc/0xb60 [ 230.817468] ? find_mergeable_anon_vma+0x663/0xcd0 [ 230.822450] __anon_vma_prepare+0x1dc/0xb60 [ 230.826825] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.832068] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 230.837522] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.842767] handle_mm_fault+0x5adb/0x9e30 [ 230.847044] ? update_load_avg+0x11b5/0x1a90 [ 230.851559] __do_page_fault+0xdfd/0x1800 [ 230.855769] do_page_fault+0xe9/0x5c0 [ 230.859612] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 230.864310] ? page_fault+0x2b/0x50 [ 230.867970] page_fault+0x3d/0x50 [ 230.871462] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 230.877383] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 230.896322] RSP: 0018:ffff88804677f8f8 EFLAGS: 00010206 [ 230.901712] RAX: ffffffff8481bdb6 RBX: ffff8880463d5000 RCX: 0000000000001000 [ 230.909021] RDX: 0000000000001000 RSI: 0000000020ffd000 RDI: ffff8880463d5000 [ 230.916317] RBP: ffff88804677f968 R08: ffff888097593078 R09: 0000000000000000 [ 230.923609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.930899] R13: 0000000000000000 R14: ffff888058c5a788 R15: 0000000000001000 [ 230.938214] ? _copy_from_user+0xd6/0x230 [ 230.942434] ? _copy_from_user+0x116/0x230 [ 230.946713] mcopy_atomic+0x2206/0x4130 [ 230.950729] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.955982] userfaultfd_ioctl+0x52ef/0x6a60 [ 230.960440] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 230.965689] ? kmsan_internal_check_memory+0xb01/0xb10 [ 230.970996] ? userfaultfd_poll+0x380/0x380 [ 230.975344] do_vfs_ioctl+0xebd/0x2bf0 [ 230.979304] ? security_file_ioctl+0x92/0x200 [ 230.983846] __se_sys_ioctl+0x1da/0x270 [ 230.987875] __x64_sys_ioctl+0x4a/0x70 [ 230.991822] do_syscall_64+0xbc/0xf0 [ 230.995588] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.000800] RIP: 0033:0x458099 [ 231.004028] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.023043] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 231.030785] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 231.038076] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 231.045367] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 23:47:48 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000400)) 23:47:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x8, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0xc0ec0, @bearer=@l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, ["", "", "", "", ""]}, 0x38}}, 0x4000810) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 231.052693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 231.059987] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2000000000000f) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = accept4(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000001c40)) getpeername(r0, &(0x7f0000000040)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_getroute={0x1364, 0x1a, 0x400, 0x70bd29, 0x25dfdbff, {0xa, 0x0, 0x20, 0x9f05, 0xff, 0x7, 0xfd, 0x7, 0x400}, [@RTA_IIF={0x8, 0x1, r3}, @RTA_ENCAP={0x1324, 0x16, @nested={0x1320, 0x74, [@typed={0x14, 0xf, @ipv6=@empty}, @generic="57c3c64a30ce9df66fad6d442754695b14297a74952294c6633c0584fa521eadf8aba6753c089abefa5f99d9461aca4cd4591738c1d199f0cbaf8a16cdeff17cacb3609efc68faf1d8b30a182a08e965bda04b511d529607f7bf2744377dfdb6b06d20c3f88c8a48f2e4375f4748f96cbec59c8c3b65c50c0336cacf5d3a6fb14e3995e4cb17d36e3047503e9c2376a0b82c701a9b245f7a3b81d8d0a086379afc24f92113cd1a41efb7a6efaf9636b26f8e10da1b4a21d0b0fcdccb1b9e386ed2a51c62530683951f1f258b2f14ba7eb2695c31c7702ad8228e6cbb011759ecb82fb9c88d56e1bac88763a0673c81", @typed={0x8, 0x82, @u32=0x5}, @typed={0x8, 0x57, @u32=0x3}, @generic="0fdaaaad5dea4f0562340df526942ae77fc15aac46be5d6259323367ee5c6ffafc77bb0336c7b3cd0bea65d8adee9a13e6ac6221edb9366ecc89b37b146dfaa3c3c20008577434b6b39ebabe5a1e591a9e95bdd7dd23269e8f03e343ad8ca4808dddc01b1f02d9ac2c85952b611c30a5e5345db9ad0dcee7d3e4d5e345988b3ccce69c47c1bdde6dfcc9fa8892d257", @typed={0x74, 0x9, @binary="21f80fa9b1939cb521fc5397c5c86d9b2e74fdc7a3b7d4cd090a2e8fba06d1c6a3101908ee62c5cc7eee2bc02d60fe5bf199897b18acdb2cd6b250aa30522f9cec5ad8b744cb53f040903d9cc26cd2650f4cda542516c319d67393536dea86b09bbe604e543e8129787f2dcbe95148"}, @generic="eb731165da8f621b0e9a494244d932722345202c0bfd0551c0ca00c82b8449c6cfa008c05d326989e044196290b9de337a10fc1eef35f84b732845686070d7216da37801bdb157cc1ebe658550952a6bc863806f07f1d2005798bbc024ca477fb2109fd3ab8bb8c6c57715b5c7", @generic="faf577c0af813212c54690b96dd5a193cfaf592cbd6348fa215cdad6f7bbd23c9cea81ad931f4998b3b5cd1452ac67e02053e12f9152658e1d16905253b68e12ac5d0fecb0418ccea6bacb20cbdecadadbe86629d1761bb784108c45336c8b39eac7183b227ce402236a4655b2a9d86e32a858ca03eeec64895faf8f861454c7f2ca03bc4d758964846e", @typed={0xc, 0x92, @u64=0x9}, @generic="efd4ddda079277a225205942cb784062b96d1cfcc0dede473786f8b6350b885757a9e64dd1296f084542f4e353b08ca6b6c073d3d82b5e3a464b1ebd32ca5c4416f56f43aba6fdb353ac6a0f421b2320999346bbbf95afe342c9b437915db9f1eef48bb8a4eead0c168eafc1807a9283001b9ff17f250edc2323d16eec4934121a6ce8ea0e8d73721c2cc6bbbc2ed80f7991b515f196b788166b6bfc6dbf5245d1f79559f385a0e0beefac716867c94216e87e18aa435242434969ee999d8d8eaff6af23636618b54dc51837d996f10d553fbcff5d908f72d2c71ae549b2e526eac5d4a2e717e43cf47f24eb3ffc4f281d2ab489528f9681d889567fb7f43e74417eaf667ba08a8e2fbff5de27dec9ef1c4ac6766383aa237e52f60c9275a99391565a76d47723aa9b27c688f4d1cdf52abcb93328254e86cb5e186876a61d762c675c3133267f9dbc6fc49eeafdb3ad8cd1dddc2f1eb8638ee20e861edd64666473c5b8de04b6dcee40cf06f75b5e821c733e518744f76e6a49f839a2c494f513bafad26c8f222ccb591b1ce2148e9c738a430a58b206742fce8492d97a945e5f0ebb21de55172790073d6b54057b13699b3f150c0324738c4aa87337df7d7f095a780912a0bb12f1c57c7cb4df2e47fb859743f312bf4473b00e12593571c7051011f99b48123c06f111b399ff80f978972cb5c23af913cd47e5b208568ca17bd4b8c735af9e82311916252672bf5f401f4989426307b35fa6dbac62386a0e2389d5ff602b9ce646fb37f82ffcbcfe463b2ec8a97dcfedad89132b1253815c7b3e118026f3290bd341e87dede516d58283c8f4cd5f907214ac6ae33b7a1ba28269abe56ea7c1dd83e824dafe5e3f1ed4816f8597bd4ced63e7f7041180b3b52b03c00f7af74c3cb05f2c4be92e6b4ab5878dd2fdcbca6878ea174de63f58a592e3ceefb1556559219addc7aefc9b2df1a5ca7ab68d3859f0453fcfc80ef76907f554e304ba103b023b0c28edc9637e9aa94cf82e207cde36c23368c6e8f248b3e46fa6d06684db703a6bca413144ea58bb26028f53d129a871ee7e73eb4552f10df11f3b621bb8027ab94d1ad299a38afaec620b87f1e2cc9b08b0c3b3006f55f042acef5a19547977ddb4435445c04de0883390f09d6ead61e080ab1423a7c41bdd15e08db9c46cd1745327617b9f8730c7630fbc74029429c1a0712c5a575432ea449557edbf31098a91c2056a38ec48e00e6919cb403079f4b750a7f2d1752ef844fdba68e715296febd6df75dd72e436e935c97d189bc8c8a3f207a597b112b9c0f87d6886d83d89014b99ede47670bffe0e69b8f33c2f20fca41363ffa0b65ea87f6d69279ac04b362a279014dc4546db28fb287a85fa75aeec81be7738947bb888514d483851de167c548565d3f7eec758d7dbb4a9f5cc4445d58fa4f914dc0458a67a6130e6dc4284eefeaeed3022fd2360d6a702abedf02d9851a3fd0203ff02c699e2a84818bd8ff1fbfbf4ec3335bfaf9e8d04878a36eab41c4bd05fd9247ca32da35fbe1479802c0e9b3ef0d19f4fd9a1870c52847da9b403f7743ff8fd12ae3fa61cab4fe712308b9b769dbc2ca79c0b4c650db6edc92d148ec2c248413905ff113b677224b40ca6380ca3f6a2c2cda815702955823f573bf11c83645cdc5ed4515a8446b58908dd271a7a06862088ef7c334320c47c673c6f4e22552ea5cf473cdb600a1f5be3323781103cf666cc5acc0e92c55db6deddbb179d55c1d37438d9dab1465edc57cc74fec666788452bac5324f9fc555d4fa1748a1e7a01dbe30fc4e87bc7b41e003804ac38f939190006ba770b5a5507b5805a4411327b8349bd8e30ed3dbba9016eb4c49fa321f7fa5d0a4dbb0dea5823aafe06392039c448b0fc77052cb682f9f7507f66268784dccd5154e3d8764c57fffa92f100c026b91a401c59f9e4f43578df260a2038403910c41245b129b12a0e08bb94aab86c1f085c443c2f9420fed626e4bf6d831d773ad731ce71e39d7b36a54eab8d6307b9215e7e57c7ce3baf7c221e4e774195160697b1c24b7e1e35f315905be9bde0d482185bed5e2c9e6a028b72e30bf48701077b5d0185ac74db4a765795539b1ceb370f67e7d9b3c2cbb4f9f4e878a8a518dd4a2a255386681ef7e86b7875ff6ecd99202bc51eb5e42b97187089ff509d6b16c2c6f84608ea5e0a437a96c0f00fbb79a2bf2a6e0cce18f344bea1d3b22e0af20d259bdc05d78084f80c70283846dc7dd2183f12d332ae70da6ce2bebdb78f8350494b597a1f7d49989e3faba0ef2affdbcf290c17663746c2fcc2d346cd813934fefb6cc37a0e65490f65fa5c91ee6395459e1eb04960e94ccbeef095b254ef50c4e7aacad5f5bbdc14770727b5e7bd36c8895684b4773f15b258a08afd1039e676b622631e7b26b021ae1f92359f77c14ca0336e86c7ed6ce15316637ea5aad2e3bab9f10dd7462ebff706ac447824bde28f4cc666d86c14a5c1b170759e423994b00bcf2781dd8d304aa63e95fa2e858e857de4143a90af98c3ea7e7e5690cd62380cd529ab20893dd3745c550128dcd368edf44c1dc61b473a0d3db5bc8c62cf1505dbeaa9ca7d2a0acf1b05bb989d219b89a182aed0615e64086d53e32fa2dc14847022d4130af8d6e48a90b7546bcc10ff678a4781f5d19778c4b0e5e566d7197e13dce6918ae43f3e56808b0f7a223cb705d4e8c329e8b297f246eee8a150537876d3e45eef85fc28b4de63416665f1ae2dc4dd462b424afe8bf48349021a90ffa2dca461c216b318c7341750563060ab2698874a4cba41d65fdb56538a16fdd9f49884d098f19c1b728286f1ef1f035eeaffd3fe2aee2d8a14138f5f568c6462da319d8dbab03334c93996ecc0916c8e377ea3b3fbcba78c4b449c81e047c9f39c2a074020fb7281cb43006eecaab064ab4f2c36937c49c7fb5d5c8c85ee590552df86842db0aad51a28ecbbf44aa8c8d8a7af93cf5592b36423e2f5b2b28511e1b08a873be9c453673afd135b67eaca68abb9ec9394e83781f5b78a2b540219e9b5848afc8c928778802a98a49145264c2cc03b403cc7f16c6172983505fe428e9659d0cfaa00eadecec4c100d07326ab1554cecbd234a9d04451b39aa1bf7bcd9b0e65e46afdebeda6e46f082b26b865ea13775e94e9f9e6586d5c5f51ad342534fdd049a2b4ae784e3eeba92835be136571d1ac87e221cdc771d7c6d6b9de24d0abb012a1e5554ffbc0b617dfe2e9174160b3300350be31d9737d6386c3df9ca29553e599db49c1dabc6dde807b388a641774318401e5f060fdd352a764b16272854af69a72e61c73821a6f052b2f7c3b3bab39ff722b5ab87b2650a44677f06a752cc40a0bd1495e526884483079261c512a100fc442d1cdcbba759374cfe413cc431a6719448c932e846d84420655f78bafd23689d03d350c8d67b9971100e5f73d555afbe30717fa1fb9c08f9fd52d66bb3f33a27e4eb1fe679d2564e3598f385fb7a2c6cf3a8798cd8fab9126f6152d04377bd3c29cd39c5b3621a93a854c7bae5b9dc3407a6157e78e8c08a3090df827b8fc3ab6e56726e04bfca0ac8207c4516798a0a7003118d83db884e7a30216d6f25da06159c344d2d0a8df85c5bba332c9e32c27e24939c9bdc431ea7813fce21e37703b25183e4684dc6a7fc11f34b065cd9f84687762dcf265f64fa13670b029141487099bd2e896d378055109c8e65b6d243b54e1a53bb7cd328de6942e70f87b964715e5e032b05e3bdc933d6c722592819f85d22cb85535f8100f105a5fbf643f04a1e91fa462c699a4d5ec8bb9507d0ba3f929f100d800727fb8b089c692f80e6006ea1dbcd24ee261505fb492a4f39719a93bc559df87efdd9f136bcbf4afda48c4e211b42191b57aec8aa01980d9f35c42c76c30ec7b47e5675577bbdb238f3fa1fcf99ced7cde974952dec7c1c9d70985aa3837c0bf235bc1d6c68033ac3270eb51e4a379fd244282a167fb31e0498e184e224cfdf751357fd92301c7b3ed02705f95891b6b08571f65e43684c2d5f8795403d77eba8a7dd532e0d13857ff6d5bea5f29b3ac342b205ce693521e795482da51eac879cc8f56b1bcf8f9bc1b5604c86f08b27b9ccf308be8041ac3c56821d243bec33b86c630baa19df63778720073b58f6fc9e76a92845b40fa225a4b8823f38eb99de605e00187b5a8c2a8565c644041b51e8862ea3ded5dd09ec957ce5952a1f502b8188db189c492693668d774e64aed4447d3e15b5686330de466ebe3767f4863981b72683a72401aaa30915f44c3ea839c58db6e82dd16c7068657ac0cb35d6d1ca3c4a01e0e0b743815cb7411d55d25a27cdafa368e32fa6b6d08842f745f1b142a67afb5af7715a2d651a499686e9731e681eb878eaf9af46763c8371415140e0155179dad32cf79bb5fa0344fd41f670c7599945869d8feff9e74b29ce23893d72d4723e8e1027fc327c7ad2293a80f824b09e476ec15d40d9f3e922cdce45604e33d6df63b8afeea705028c89b2dab57d5756b176b95cbe0f96350a7e5561988a1134484650eb953d75b1c9a622193371fa8f7e322ccfdfd47f1a0080ee7ac7f0708bed5c976e5ef3dae9c02f030ef5b55ea23bf5723f8cc4b042d4b80e55446e44bbb05ea621286400b97d945e2186e07fe118aff5bcea35a82502cd45cf35519552525c525371d706568def24fde7cf37942b301928de15190ddf15d4cf3319046c62b2e1d33305f1a3841060495f0b507b936796a71f5adcdd575e3b68ca93bf9a752b22ecaa6546d652490e3bb475423ef5f6719d8ff6587d804ff076b28d34c29c7f4ac49ea5183183c8a168b1688954265d92a8088014a14ab29f4dd7f6b7e0bbc3ac918446d34c7ad87d54b757ad773f2c90173783e7437978315ab708ac656936f5af317cb589d1454198139e597a6a692de534c3e3935d5142eb0e9f8cc91e19f4e2302c5b70a5283aba6ed0aef0cc9999edf07b1816d5f3e87071006077829e6df95f94000838d15685ff6db4f9ca53844ad9aba438a41772be7f87f8fb3ca5d97b22b17aad4053b6ccfdd92f6a305b49e7cf576d3175de1ba586c2e8d4de52c480b655637dbcb45a520e49ce6cd092912741f13c59970a49e200858ef8a095123ab0354e291bff9700f5817ced6be29c8b512526110c291bd977ff77231ead39f3f9473876d252aa184362319ca5cc26019526e70f777479e30f2b63e34b98b7c00e22c9ab273326bdb6f6ae2fcbb472f208c1c9458dcc195d6909d0874a6c242ccd31872b40ba6fa22111a2f1ec07c6e4a919c8de57f5cf7f0be81097097a912a17b03db5bd97d23b10bf3ed438e07634bc24157e3d746e9a08a1a78e5485498794f67ea59f87ce9deec95711ed3cfa2c09f6ca0b868e32ef1010a2fd401a3e19884f5c6ddfc731a5307917772d6875b950a2cb7b2d2ece7dbc6d641cc7c7c9a7dba9402e6079ed105ae46523ca5091514566983835cb099fc053057fcb76b3ba8c41aabaedf52bd0c28067a7a79552fc70595a50f660cecd518bd4ce49bd350d63587bb401302603a8af93a25438d517081255178ba622de3147cf934f879f590687c96b20d7bdd8ee5fa7f74be140d71aeb002009629bf0507690235beda01d584e971c8f9c07ced3ac47c67dbc09b42326ae077b3031223055d43f7036cb6489c24b4ba7f95e80e7953c37f49c2399aa2c5287685ce5aa31c7a0f997e571fb7a8f709056bbc825f2b519e6bae5"]}}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}]}, 0x1364}, 0x1, 0x0, 0x0, 0x14}, 0x800) 23:47:48 executing program 0 (fault-call:4 fault-nth:7): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:48 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000400)) 23:47:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x3) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) getsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe000000000000000000aa"], 0x2c}}, 0x0) [ 231.310840] FAULT_INJECTION: forcing a failure. [ 231.310840] name failslab, interval 1, probability 0, space 0, times 0 [ 231.322299] CPU: 1 PID: 11264 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 231.329956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.339339] Call Trace: [ 231.341987] dump_stack+0x173/0x1d0 [ 231.345666] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 231.350899] should_fail+0xa19/0xb20 [ 231.354669] __should_failslab+0x278/0x2a0 [ 231.358959] should_failslab+0x29/0x70 [ 231.362902] kmem_cache_alloc+0xff/0xb60 [ 231.367006] ? __khugepaged_enter+0xb6/0x7d0 [ 231.371477] ? __msan_poison_alloca+0x1f0/0x2a0 [ 231.376219] __khugepaged_enter+0xb6/0x7d0 [ 231.380519] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 231.385769] do_huge_pmd_anonymous_page+0x55d/0x27e0 [ 231.390937] handle_mm_fault+0x5adb/0x9e30 [ 231.395261] __do_page_fault+0xdfd/0x1800 [ 231.399495] do_page_fault+0xe9/0x5c0 [ 231.403463] ? kmsan_unpoison_pt_regs+0x2a/0x30 23:47:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f908, 0x800, [], @ptr}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xa796b927692553c5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x7, 0x0, 0x7]}, 0xa) [ 231.408174] ? page_fault+0x2b/0x50 [ 231.411845] page_fault+0x3d/0x50 [ 231.415351] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 231.421286] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 231.440229] RSP: 0018:ffff88804677f8f8 EFLAGS: 00010206 [ 231.445632] RAX: ffffffff8481bdb6 RBX: ffff88804622b000 RCX: 0000000000001000 [ 231.452938] RDX: 0000000000001000 RSI: 0000000020ffd000 RDI: ffff88804622b000 [ 231.460241] RBP: ffff88804677f968 R08: ffff888094c2ec78 R09: 0000000000000000 [ 231.467541] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 231.474848] R13: 0000000000000000 R14: ffff888059cc2788 R15: 0000000000001000 [ 231.482183] ? _copy_from_user+0xd6/0x230 [ 231.486389] ? _copy_from_user+0x116/0x230 [ 231.490690] mcopy_atomic+0x2206/0x4130 [ 231.494720] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 231.499999] userfaultfd_ioctl+0x52ef/0x6a60 [ 231.504476] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 231.509727] ? kmsan_internal_check_memory+0xb01/0xb10 [ 231.515050] ? userfaultfd_poll+0x380/0x380 [ 231.519447] do_vfs_ioctl+0xebd/0x2bf0 [ 231.523397] ? security_file_ioctl+0x92/0x200 [ 231.527955] __se_sys_ioctl+0x1da/0x270 [ 231.532003] __x64_sys_ioctl+0x4a/0x70 [ 231.535935] do_syscall_64+0xbc/0xf0 [ 231.539705] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.544934] RIP: 0033:0x458099 23:47:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000200)=""/55, 0x37}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000540)=""/166, 0xa6}, {&(0x7f0000000780)=""/103, 0x67}], 0x6) readv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/66, 0x42}], 0x2) pwritev(r0, &(0x7f0000000080)=[{}, {&(0x7f0000000100)="816660bdc708a62f5ade355385984b18f57fdb20e150e1a7e45bf0ed016baae1e06c4c1093d7fea24079efb29c7c3151af1b13dde2951c2b16f30fe7ad4e83dc25f66333fb93906f53f551b7c6509743d0154a5c21930f815478a5b7c6c4cad9c1dbf75e598d53297bba7264097c99dff28f910c44332c2d4daad251f918e4c97509a791dcf2ce93edb5abb88ddba70a09a6bc547b8e3cf3a9ffd5bbccbb6d8c5970b49b6319ea8a328433193f0e3aff00dbd3d29d52bbad7428ee322a92ebcc3ec1746b7bbc91ad328da472fc6badaac4", 0xd1}, {&(0x7f0000000040)}], 0x3, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)) pwritev(r0, &(0x7f0000000280), 0x300, 0x0) [ 231.548187] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.567128] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 231.574886] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 231.582193] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 231.589499] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 231.596802] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 231.604095] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:48 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), 0x0) 23:47:48 executing program 3: r0 = socket(0xd, 0x80000, 0x1) setsockopt$inet_tcp_buf(r0, 0x6, 0x2b, &(0x7f0000000000)="aa40abe97dca22f9bc09a59276280d7dcc7172685b3587f9dde312a0d9bf528cdfc7f5e4e224e2f5ab89ec1f099e36d39a1f80550a6164bfc9ba2afafa4951d4e54ee47db2c30b606786d958f98b758cf82a73e3fb6ef0b3906693447b6e3b016ee377d1221ab8d072f3ba3d3205d8f17a6020aca32b4c03b869db79b33873366c96e4f9048867", 0x87) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x800, 0x204800) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}}, 0x0) 23:47:48 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2880, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="0f00d0ba210066ed0f932e0b00660f01d8c68300b0d4f3dd8b0080d11a0f2242440f20c066350e000000440f22c0baf80c66b834b08a8a66efbafc0c66b8baba000066ef", 0x44}], 0x1, 0x4, &(0x7f0000000140)=[@vmwrite={0x8, 0x0, 0x6, 0x0, 0xeee, 0x0, 0x5, 0x0, 0x400}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) pause() setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000180)={0x2, {{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x23}, 0x1}}}, 0x88) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20203800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r3, 0x400, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20008010}, 0x4) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000003c0)=""/150, 0x96, 0xc5, 0xa00000, 0x5, 0x7, 0x8d}, 0x120) r4 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r4, 0x5, 0xc, &(0x7f00000005c0)=""/157) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) futimesat(r1, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={{r5, r6/1000+10000}, {0x77359400}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000780)={{0xa, 0x4e21, 0x6, @remote, 0x1}, {0xa, 0x4e20, 0x8, @local, 0x7f}, 0x9, [0xe000000000000000, 0x3e8e, 0x100000000, 0x1000, 0x0, 0x8, 0x0, 0x1]}, 0x5c) ioctl$KDDISABIO(r1, 0x4b37) fcntl$addseals(r0, 0x409, 0x8) syz_open_dev$rtc(&(0x7f0000000800)='/dev/rtc#\x00', 0x101, 0x4040) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000840)={0x2b, @multicast2, 0x4e20, 0x4, 'lblc\x00', 0x8, 0x800, 0x1}, 0x2c) syz_genetlink_get_family_id$nbd(&(0x7f0000000880)='nbd\x00') ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000008c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000940)={{0x1, 0x5, 0x5470, 0x2, 'syz0\x00', 0x3}, 0x2, 0x3, 0x0, r7, 0x9, 0x0, 'syz1\x00', &(0x7f0000000900)=['vboxnet0d}ppp1\x00', 'TIPC\x00', '\x00', 'cgroup\'em1security\x00', 'syz1\x00', '\x00', '%^\'\'\x00', 'syz1\x00', 'syz0\x00'], 0x3d, [], [0x800, 0x8, 0xffffffffffff46bb, 0xcb]}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000a80)) lsetxattr$security_evm(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='security.evm\x00', &(0x7f0000000b40)=@md5={0x1, "ddffd8800cbd1696a65a76ac3ee2712e"}, 0x11, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000b80)=0xf1f9, 0x8) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) write$FUSE_IOCTL(r1, &(0x7f0000000bc0)={0x20, 0x0, 0x6, {0x3, 0x4, 0x3, 0x6}}, 0x20) renameat2(r0, &(0x7f0000000c00)='./file0\x00', r1, &(0x7f0000000c40)='./file0\x00', 0x1) write$binfmt_elf32(r0, &(0x7f0000000c80)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x2, 0x2, 0x8000, 0x9e, 0x2, 0x6, 0x8, 0x294, 0x38, 0x10000, 0x6, 0x3, 0x20, 0x2, 0x6, 0xffffffff, 0x6}, [{0x1, 0x7, 0x1, 0x2, 0x0, 0x9, 0x7, 0xfffffffffffffffa}, {0x6474e553, 0x81, 0x10000, 0xed000, 0x8, 0x6, 0x8, 0xfffffffffffffffc}], "0018627fb706f7863e23bce9b61761eb4773877d1f649ed8c1678f0b5d14cc91df1c0ad8cacf944c1442a7494df1926c217bf271c7c5760425ae607e9bbace6846078a1a0acd2643a9c02a65426a7a78f1e45a073c5e2df39ac108bebdb404208759e2519c1b3f2945e0414f5b22415a9912710cbd143318969caf000af3568f405d474cb94633143a66e8416897ec9b6c109c1d1a2dfc6f47f546c303d7a2135090b4c03a00a8db6a3c92082b658e62614f40a95ed13c264fe5cf6fc2ed27571cc5ebf3f2236576f4391abaa7f822a3fbd2fbf26c30cc81458897fba09746090a6c971a687333", [[]]}, 0x25f) 23:47:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x80080) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:48 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), 0x0) 23:47:49 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x20, 0x8000) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000001c0)={0x101, 0xffffffff7fffffff, 0x1f, 0x33c3bd95, 0x2, 0x7fff}) recvfrom$packet(r0, &(0x7f0000000040)=""/163, 0xa3, 0x0, &(0x7f0000000180)={0x11, 0x1d, r1, 0x1, 0x7ff, 0x6, @dev={[], 0x24}}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:49 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), 0x0) 23:47:49 executing program 0 (fault-call:4 fault-nth:8): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x40) recvfrom$inet6(r0, &(0x7f0000000000)=""/34, 0x22, 0x20, &(0x7f0000000040)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x18}, 0xc9a1}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) 23:47:49 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:49 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe80000001dbc40000000000000000aa9e019486f89818231a21a051913bc3ff83927b16075606cafc2950e51103f2def5f9b3b600e849b0a198609df0e6d72868cc4924bd6453e7b050f5603c7b6019af728ceb11694adcc29e5a170205e4246f32a90cc23b6116796534ca732ae93a0b9dbdcbf43a80aea5ffea6a802d30912bb44dc286"], 0x2c}}, 0x0) 23:47:49 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000000)=0x4) [ 232.506975] FAULT_INJECTION: forcing a failure. [ 232.506975] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 232.519003] CPU: 1 PID: 11319 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 232.526131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.535513] Call Trace: [ 232.538155] dump_stack+0x173/0x1d0 [ 232.541852] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 232.547081] should_fail+0xa19/0xb20 [ 232.550846] should_fail_alloc_page+0x212/0x290 [ 232.555583] __alloc_pages_nodemask+0x4a2/0x5e30 [ 232.560400] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 232.565651] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 232.571160] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 232.576582] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 232.581820] alloc_pages_current+0x69d/0x9b0 [ 232.586277] pte_alloc_one+0x5a/0x1a0 [ 232.590137] do_huge_pmd_anonymous_page+0x86f/0x27e0 [ 232.595323] handle_mm_fault+0x5adb/0x9e30 [ 232.599638] __do_page_fault+0xdfd/0x1800 [ 232.603856] do_page_fault+0xe9/0x5c0 [ 232.607706] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 232.612495] ? page_fault+0x2b/0x50 [ 232.616163] page_fault+0x3d/0x50 [ 232.619715] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 232.625688] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 232.644629] RSP: 0018:ffff88803fadf8f8 EFLAGS: 00010206 [ 232.650047] RAX: ffffffff8481bdb6 RBX: ffff888091000000 RCX: 0000000000001000 [ 232.657350] RDX: 0000000000001000 RSI: 0000000020ffd000 RDI: ffff888091000000 [ 232.664663] RBP: ffff88803fadf968 R08: ffff888094c2f078 R09: 0000000000000000 [ 232.671960] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 232.679265] R13: 0000000000000000 R14: ffff888058c5c588 R15: 0000000000001000 [ 232.686607] ? _copy_from_user+0xd6/0x230 [ 232.690811] ? _copy_from_user+0x116/0x230 [ 232.695113] mcopy_atomic+0x2206/0x4130 [ 232.699142] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 232.704429] userfaultfd_ioctl+0x52ef/0x6a60 [ 232.708894] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 232.714147] ? kmsan_internal_check_memory+0xb01/0xb10 [ 232.719472] ? userfaultfd_poll+0x380/0x380 [ 232.723838] do_vfs_ioctl+0xebd/0x2bf0 [ 232.727788] ? security_file_ioctl+0x92/0x200 [ 232.732339] __se_sys_ioctl+0x1da/0x270 [ 232.736365] __x64_sys_ioctl+0x4a/0x70 [ 232.740299] do_syscall_64+0xbc/0xf0 [ 232.744064] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 232.749297] RIP: 0033:0x458099 23:47:49 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000040)={@initdev, 0x0}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) [ 232.752546] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.761878] IPVS: ftp: loaded support on port[0] = 21 [ 232.771593] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 232.784504] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 232.791808] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 232.799120] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 232.806426] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 232.813730] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x401, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffffffffffffff7f}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4084}, 0x800) [ 233.093024] chnl_net:caif_netlink_parms(): no params data found [ 233.241846] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.248450] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.256567] device bridge_slave_0 entered promiscuous mode [ 233.277579] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.284162] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.292352] device bridge_slave_1 entered promiscuous mode [ 233.340219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.351448] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.378980] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.387265] team0: Port device team_slave_0 added [ 233.393518] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.401879] team0: Port device team_slave_1 added [ 233.407975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.416354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.595773] device hsr_slave_0 entered promiscuous mode [ 233.752316] device hsr_slave_1 entered promiscuous mode [ 233.912936] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.920345] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.948273] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.954808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.961900] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.968371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.049940] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 234.056186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.071191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.086122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.096011] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.106091] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.118329] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 234.138778] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.144979] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.159830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.167565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.176132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.185094] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.191529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.208756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.221249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.232040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.240685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.248817] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.255306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.262968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.277536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.284971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.306192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.313262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.322252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.336403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.344206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.352247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.360788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.377620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 234.391146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.398352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.406841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.416120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.424497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.439818] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.446007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.468418] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.489985] 8021q: adding VLAN 0 to HW filter on device batadv0 23:47:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000240)={0xfffffffffffffff8}, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)=ANY=[@ANYBLOB="8e0200000000000000000000020000000000000000000000000000000080360000000000000000000000000000000000ffff000000000000"]) 23:47:52 executing program 0 (fault-call:4 fault-nth:9): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:52 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x80050, r0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x210802, 0x42) r1 = socket$tipc(0x1e, 0x3, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) prctl$PR_GET_SECCOMP(0x15) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000040)=0x3, 0x4) 23:47:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x40) recvfrom$inet6(r0, &(0x7f0000000000)=""/34, 0x22, 0x20, &(0x7f0000000040)={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x18}, 0xc9a1}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) 23:47:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 235.554943] FAULT_INJECTION: forcing a failure. [ 235.554943] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 235.566784] CPU: 0 PID: 11352 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 235.573882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.583235] Call Trace: [ 235.585845] dump_stack+0x173/0x1d0 [ 235.589486] should_fail+0xa19/0xb20 [ 235.593227] should_fail_alloc_page+0x212/0x290 [ 235.597918] __alloc_pages_nodemask+0x4a2/0x5e30 [ 235.602706] ? rmqueue+0xbb/0x1340 [ 235.606273] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 235.611519] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 235.616728] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 235.622458] kmsan_alloc_page+0x7e/0x100 [ 235.626534] __alloc_pages_nodemask+0x137b/0x5e30 [ 235.631396] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 235.636606] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 235.642096] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 235.647289] alloc_pages_current+0x69d/0x9b0 [ 235.651735] pte_alloc_one+0x5a/0x1a0 [ 235.655551] do_huge_pmd_anonymous_page+0x86f/0x27e0 [ 235.660698] handle_mm_fault+0x5adb/0x9e30 [ 235.664968] __do_page_fault+0xdfd/0x1800 [ 235.669139] do_page_fault+0xe9/0x5c0 [ 235.672939] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 235.677597] ? page_fault+0x2b/0x50 [ 235.681214] page_fault+0x3d/0x50 [ 235.684663] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 235.690539] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 235.709430] RSP: 0018:ffff88803f1cf8f8 EFLAGS: 00010206 [ 235.714779] RAX: ffffffff8481bdb6 RBX: ffff88803d347000 RCX: 0000000000001000 [ 235.722034] RDX: 0000000000001000 RSI: 0000000020ffd000 RDI: ffff88803d347000 [ 235.729291] RBP: ffff88803f1cf968 R08: ffff888097592c78 R09: 0000000000000000 [ 235.736564] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 235.743819] R13: 0000000000000000 R14: ffff888058c5e388 R15: 0000000000001000 [ 235.751091] ? _copy_from_user+0xd6/0x230 [ 235.755234] ? _copy_from_user+0x116/0x230 [ 235.759466] mcopy_atomic+0x2206/0x4130 [ 235.763484] userfaultfd_ioctl+0x52ef/0x6a60 [ 235.767895] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 235.773095] ? kmsan_internal_check_memory+0xb01/0xb10 [ 235.778366] ? userfaultfd_poll+0x380/0x380 [ 235.782684] do_vfs_ioctl+0xebd/0x2bf0 [ 235.786577] ? security_file_ioctl+0x92/0x200 [ 235.791088] __se_sys_ioctl+0x1da/0x270 [ 235.795060] __x64_sys_ioctl+0x4a/0x70 [ 235.798956] do_syscall_64+0xbc/0xf0 [ 235.802660] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 235.807859] RIP: 0033:0x458099 [ 235.811046] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.829936] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 235.837633] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 235.844890] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 235.852150] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 235.859415] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 235.866690] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:53 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000000)=0x4) 23:47:53 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'user:', '{', 0x20, 0x80}, 0x2a, 0x0) 23:47:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) semget(0x2, 0x4, 0x40) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000610000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000a289fc363b0000000000"], 0x2c}}, 0x0) fcntl$setpipe(r0, 0x407, 0x7) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x101000) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x7fff, 0x7, 0x81, 0x101, 0x0, 0x9, 0x0, 0x8, 0xfffffffffffffff7, 0x5, 0x0, 0x9, 0x1, 0x81, 0x2, 0xa150, 0xff, 0x1, 0x2, 0x7, 0x5, 0x8e, 0x9, 0x80000001, 0x20, 0x1, 0x9, 0x7fffffff, 0x3, 0x0, 0x4, 0x0, 0xdef, 0x9, 0x100000001, 0xc53, 0x0, 0x80, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x400, 0x8000, 0xfffffffffffffffd, 0x8, 0x9, 0x81, 0x5}, r1, 0xa, r1, 0x6) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x2, {{0x41, 0x1}, 0x3}}, 0x10) 23:47:53 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="d65e43d37bafa2e6d3c514619a3292519fa35360cbc2e3e6e4aaadd40c334473921781ae76485949bd46b89fd3bbe57795f47d298df4e7c5dd604fe6311151db4d211124f3b89d6256e4a0d94849a55731b02f3455499349f4b443a33962c1058a8e2eb8160eb3") setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7f, 0x4) 23:47:53 executing program 0 (fault-call:4 fault-nth:10): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x404000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0xa500, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000240)='numa_maps\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xf03) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0xf, 0x1) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 23:47:53 executing program 2: r0 = socket$tipc(0x1e, 0xffffffffffbffffe, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e20, 0x8, @remote, 0xfffffffffffffff7}}, 0x0, 0x4, 0x0, "0ec491870958612d2e9631120eacf6415b2b50155c84d50ec04c43310ac202daf7c7a475875854d3524b5add1fbcf24386e734ce204a7c2ec19ecdf3278886f059200e8c9cfd718c202b1f5c716e7688"}, 0xd8) r1 = dup(r0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000100)=""/125) [ 236.390845] FAULT_INJECTION: forcing a failure. [ 236.390845] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 236.402689] CPU: 0 PID: 11381 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 236.409784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.419134] Call Trace: [ 236.421744] dump_stack+0x173/0x1d0 [ 236.425387] should_fail+0xa19/0xb20 [ 236.429132] should_fail_alloc_page+0x212/0x290 [ 236.433827] __alloc_pages_nodemask+0x4a2/0x5e30 [ 236.438610] ? rmqueue+0xbb/0x1340 [ 236.442192] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 236.447400] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 236.453143] kmsan_alloc_page+0x7e/0x100 [ 236.457233] __alloc_pages_nodemask+0x137b/0x5e30 [ 236.462128] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 236.467334] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 236.472831] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 236.478032] alloc_pages_current+0x69d/0x9b0 [ 236.482457] pte_alloc_one+0x5a/0x1a0 [ 236.486274] do_huge_pmd_anonymous_page+0x86f/0x27e0 [ 236.491414] handle_mm_fault+0x5adb/0x9e30 [ 236.495699] __do_page_fault+0xdfd/0x1800 [ 236.499884] do_page_fault+0xe9/0x5c0 [ 236.503699] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 236.508368] ? page_fault+0x2b/0x50 [ 236.512005] page_fault+0x3d/0x50 [ 236.515463] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 236.521348] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 236.540257] RSP: 0018:ffff88803d57f8f8 EFLAGS: 00010206 [ 236.545628] RAX: ffffffff8481bdb6 RBX: ffff88803f63e000 RCX: 0000000000001000 [ 236.552902] RDX: 0000000000001000 RSI: 0000000020ffd000 RDI: ffff88803f63e000 [ 236.560196] RBP: ffff88803d57f968 R08: ffff888094c2f478 R09: 0000000000000000 [ 236.567465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 236.574739] R13: 0000000000000000 R14: ffff888058c5e388 R15: 0000000000001000 [ 236.582027] ? _copy_from_user+0xd6/0x230 [ 236.586187] ? _copy_from_user+0x116/0x230 [ 236.590445] mcopy_atomic+0x2206/0x4130 [ 236.594435] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 236.599681] userfaultfd_ioctl+0x52ef/0x6a60 [ 236.604115] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 236.609334] ? kmsan_internal_check_memory+0xb01/0xb10 [ 236.614610] ? userfaultfd_poll+0x380/0x380 [ 236.618925] do_vfs_ioctl+0xebd/0x2bf0 [ 236.622811] ? security_file_ioctl+0x92/0x200 [ 236.627306] __se_sys_ioctl+0x1da/0x270 [ 236.631280] __x64_sys_ioctl+0x4a/0x70 [ 236.635159] do_syscall_64+0xbc/0xf0 [ 236.638868] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 236.644047] RIP: 0033:0x458099 [ 236.647229] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.666121] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 236.673821] RAX: ffffffffffffffda RBX: 00007f69334e4c90 RCX: 0000000000458099 [ 236.681080] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 236.688350] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.695618] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 236.702880] R13: 00000000004c26bf R14: 00000000004d4f98 R15: 0000000000000004 23:47:54 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x200, 0x100, 0x5105, {}, 0x2, 0xff}) unshare(0x2000400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000180)) 23:47:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r2, @remote, @dev={0xac, 0x14, 0x14, 0x2a}}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') fcntl$dupfd(r0, 0x406, r0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb0, r1, 0x208, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x89}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x599}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x801) r2 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x20000000000, 0x300f, 0xffffffffffffffff}}) 23:47:54 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0xc03) syz_open_pts(r1, 0x400) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:54 executing program 0 (fault-call:4 fault-nth:11): mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:54 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000013000)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x12000) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x9, {0x100000001, 0x5c64, 0x135, 0x10001}}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/125) 23:47:54 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x5, 0x8) 23:47:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000009) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) close(r0) 23:47:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x400080, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000200)={0x8, 0x5, 0x2, 0x93, 0x1}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x10000007d9d, 0x101200) write$selinux_attr(r3, &(0x7f00000000c0)='system_u:object_r:var_log_t:s0\x00', 0x1f) modify_ldt$write2(0x11, &(0x7f0000000100)={0x2, 0x1000, 0x2000, 0x1f, 0x1, 0x9, 0x4, 0x8, 0x5, 0x3}, 0x10) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x4, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000340)={&(0x7f000000f000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1}) 23:47:54 executing program 3: msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) msync(&(0x7f0000d5c000/0x3000)=nil, 0x3000, 0x2) 23:47:54 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040), 0x4) 23:47:54 executing program 3: r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/143, 0xffffff93) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x9, 0x400}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000440)={r2, 0x5310acad, 0x401}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000480)={0x0, 0x80000, r1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x0, 0x1ff, 0x7, 0x8, 0x7fff, 0x7a45}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000007c0)={0x78, 0x0, 0x3, {0x101, 0x4, 0x0, {0x0, 0x8, 0x7, 0x7, 0x101, 0x5, 0x0, 0x2fe, 0x1, 0xfff, 0x0, r5, r6, 0x1, 0xff}}}, 0x78) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000500)={r3, 0x8007fffc, r4}) tkill(r0, 0x4001004000000016) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r7, 0x1000000101}}, 0x18) 23:47:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') 23:47:54 executing program 5: sysfs$1(0x1, &(0x7f0000000000)='\x00') r0 = dup(0xffffffffffffffff) write$P9_RSTAT(r0, &(0x7f0000000040)={0x54, 0x7d, 0x2, {0x0, 0x4d, 0x6, 0xff, {0x1, 0x4, 0x7}, 0x80000, 0x80000000000, 0x62, 0x10001, 0xc, '^(GPL)wlan1*', 0x1, '\x00', 0x1, '\x00', 0xc, 'bdevselinux/'}}, 0x54) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x44) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x5, 0x1ff, [], &(0x7f0000000100)=0x101}) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x12, 0x2, 0x1, 0x70bd2d, 0x25dfdbfe, {0xc, 0x0, 0x6}, [@generic="997edaffd5c20cf3b76f0f1a4073cb2e523089fb13e6a031d3cdfc66988765b990cc0e39c47bf9af82b23bc866ce89f00e0df2748c0bc905c79274e26000fb18011638fe4b663eff4a767f657d7eec6c", @typed={0x4, 0x1e}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000002c0)) io_setup(0x2, &(0x7f0000000440)=0x0) io_submit(r2, 0x2, &(0x7f0000000680)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x100000001, r0, &(0x7f0000000480)="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", 0xff, 0x6, 0x0, 0x0, r1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0x2, r1, &(0x7f00000005c0)="8c2868f2058d52578f47d86764b2a2cdd30e048a68101ec28f9e73e55238a0f2b863d04df43b5e6c476666b39164fa060b9fb877c9ed412588cc7cef10b70958cc", 0x41, 0x6, 0x0, 0x2, 0xffffffffffffff9c}]) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000006c0)=""/166) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000007c0)=0xff) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000800)) write$P9_RSTATFS(r1, &(0x7f0000000840)={0x43, 0x9, 0x1, {0x7fffffff, 0x9, 0x5, 0x1c000000, 0xd72, 0x10000, 0x8, 0x9444, 0x57}}, 0x43) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r0, 0x50, &(0x7f00000008c0)}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000a00)={0x850d, 0x2, 0xba, 0x1, &(0x7f0000000980)=[{}, {}]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000a80)={0x0, @tick=0xfffffffffffffeff, 0x10001, {0x8, 0x3}, 0x8, 0x3, 0x8}) r3 = syz_open_dev$mice(&(0x7f0000000b00)='/dev/input/mice\x00', 0x0, 0x42000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000b40)={0x7, 0xff}) r4 = socket$isdn(0x22, 0x3, 0x27) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000b80)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000bc0)=0x7, 0x4) write$P9_RXATTRCREATE(r0, &(0x7f0000000c00)={0x7, 0x21, 0x1}, 0x7) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000c40)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000c80)={0x9, 0x4, 0x696, 'queue1\x00', 0x3fc9}) connect$inet6(r3, &(0x7f0000000d40)={0xa, 0x4e21, 0x400, @mcast2, 0x75}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d80)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000e80)=0xe8) lstat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, r5, r6) connect$vsock_dgram(r0, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host}, 0x10) 23:47:54 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$tipc(0x1e, 0xb, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000400)=0x4) r1 = shmget(0x1, 0x2000, 0x880, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/169) 23:47:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000900)={0xa, 0x4}, 0xc) 23:47:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400600000000006506000001ed00001c14000000000000dd460000000000006b0a00fe00000000850000002e000000b7070000000000009500000000000000"], 0x0}, 0x48) 23:47:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x400, 0xb, 0x1}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x84, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x1, @local, 0x400}, @in6={0xa, 0x4e22, 0x101, @mcast2, 0x4}, @in6={0xa, 0x4e21, 0x6, @remote, 0x4}]}, &(0x7f00000001c0)=0x10) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @frame_sync}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:55 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4200, r1, 0x0, 0x0) 23:47:55 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x5b}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000300)=@v2={0x3, 0x3, 0xd, 0x1f, 0x50, "a6986fd1d73c7c9038da704be2702be27a8d7848493da92be18e099c0659d5dde8e17a83a796b1788049c067a0d56e76d1ca32a038837564cf67e08139294bc85c04aca8a90fe5cc8d99ffcd3b242b50"}, 0x5a, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000001c0)={@empty, @rand_addr, @rand_addr=0xffff}, 0xc) inotify_init() r2 = socket(0x1a, 0x6, 0x9d53) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000)=0x8000, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000380)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, 0x0) 23:47:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/114) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14b592740f8000000000000000000000000000aaff9567a654c741cb6c3f1593db3259f8f209f4bdeab0317e970df697d1211e6d2478af7e114bf89b3d55a4eff50536d323e74550af8929e488cc11be5e2d106e23d27947428975df04540b724d6e1588f98ce83f84c6dd52a01bedfa5f7929a0bd065bb52705f90b4afccdb59681e30c72d563775d6ac81476d0d34c2f10bddb42a0978b25df4d9521910f2ef348dd7b5efcc2857e46fcc1"], 0x3}}, 0x0) [ 238.344209] ptrace attach of "/root/syz-executor4"[11324] was attempted by "/root/syz-executor4"[11484] 23:47:55 executing program 2: r0 = socket$tipc(0x1e, 0xffffffffffffffff, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000000)=0xfdcc) [ 238.463695] ptrace attach of ""[11324] was attempted by ""[11484] [ 238.732919] IPVS: ftp: loaded support on port[0] = 21 [ 238.814998] chnl_net:caif_netlink_parms(): no params data found [ 238.854536] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.860942] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.868610] device bridge_slave_0 entered promiscuous mode [ 238.876151] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.882783] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.890091] device bridge_slave_1 entered promiscuous mode [ 238.912389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.922514] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.941061] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.948689] team0: Port device team_slave_0 added [ 238.954669] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.962781] team0: Port device team_slave_1 added [ 238.968325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.976504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.034158] device hsr_slave_0 entered promiscuous mode [ 239.072131] device hsr_slave_1 entered promiscuous mode [ 239.134151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.141406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.159904] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.166331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.173338] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.179779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.227260] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 239.233595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.243930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.254410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.263122] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.270377] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.278879] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.293388] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.299494] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.310284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.319425] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.325928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.337520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.345846] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.352339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.375492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.385989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.398478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.417402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.427726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.438485] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.447037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.455754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.464392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.480752] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.494450] 8021q: adding VLAN 0 to HW filter on device batadv0 23:47:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8L\x90\xf5P\xc5\x7f\xc2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbc\xa9\xc0@\xefz&\t\x80\x867\xa6\x18tw+\xa05\x8e \x16\xbe\xbb\x0fE\xd3<\x9e\a@\x91\x03L\xd6F\a]\x9e\x95\xcc\xa3\xcb6\x85\t\xff\x9b\xe9\xf5\x86\xf3\x9f\xb2\xb4\xa0\x8c') sendfile(r0, r1, 0x0, 0x1) get_robust_list(0x0, &(0x7f0000000a40)=0x0, &(0x7f0000000a80)) 23:47:56 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$inet6_dccp(0xa, 0x6, 0x0) 23:47:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 23:47:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') sendfile(r0, r1, 0x0, 0x1) getdents64(0xffffffffffffffff, 0x0, 0x0) 23:47:56 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@dev, @in6=@empty}}, {{@in=@broadcast}}}, &(0x7f0000000140)=0xe8) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x0, 0x7530}}, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioperm(0x3, 0x1, 0xda) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200000000000000aa000000000000000000"], 0x2c}}, 0x0) 23:47:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) 23:47:57 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x100a}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @mcast1, 0x8}, r1}}, 0x30) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x71}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) r3 = socket$caif_seqpacket(0x25, 0x5, 0x1) ppoll(&(0x7f0000000100)=[{r0, 0x8}, {r2, 0x2}, {r2, 0x8208}, {r2, 0x522b5047bfca2e88}, {r3, 0x1100}, {r2, 0x400}, {r2, 0x20}, {r0, 0x1001}], 0x8, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={0x4}, 0x8) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0xbce9, 0x2) 23:47:57 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$KDMKTONE(r1, 0x4b30, 0x10000) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:57 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, 0x0) 23:47:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:47:57 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000000100)) 23:47:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x404000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x3) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:57 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101883, 0x0) unlinkat(r1, &(0x7f0000000140)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x121000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x8000000000050100, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x100, 0x401}, {0x100000000, 0x9}]}, 0x14, 0x3) write$FUSE_DIRENT(r2, &(0x7f0000000040)={0x88, 0x0, 0x8, [{0x3, 0x5, 0x0, 0x4}, {0x1, 0xb70, 0x0, 0x5083}, {0x5, 0x0, 0x6, 0x8, 'bdev\'('}, {0x0, 0x5, 0xf, 0x7ff, 'em1securityself'}]}, 0x88) 23:47:57 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000000c0)=""/180) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:57 executing program 4: clone(0x2100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffff9c) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:47:57 executing program 5: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3026204d5bc054c010876724216dc3d9b3ec22c8687d482afd2a7045c84b0f39644c0e008e0062fb3fb60564a7556a96e2acf17fb245b78688"], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:47:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = dup2(r0, r0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0x8}) 23:47:57 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x80000000, 0x1f, 0x0, 0x0, 0x0, 0x204, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x10001, 0x5, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0xe14, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x101, 0x6, 0xffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x8, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffff9c, 0x1) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000380)='&@[\x00') perf_event_open(0x0, 0x0, 0xf, r3, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000040)='&@[\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) 23:47:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x81, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00'}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20200, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xa802, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x8000, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000300)={0xa, {0x7, 0x8, 0x3}}) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000006000000", @ANYRES32=r1, @ANYBLOB="0000000000400000000000000000000001000000", @ANYRES32=r2, @ANYBLOB="0000000000f0ffffffffffff002000010000000047f6fef2aa85d8a75688fc841934316e0592eec55d35ae692ddba64d71e4fb2053ccd4589d1132681ad7d961240539de9e7edb1cf0732410af6130428d215531f4ede61e8df43b7cfb81ca77bec8c5512af698662b07f26637d32a701a25b9102059aa9abc166b490cc51ab2a649ea14e4ee509d439388dcbc119fb20e3225a8d82dedcd4b83dc802ef8", @ANYRES32=r3, @ANYBLOB="0000000000f0ffffffffffff0040000000000000", @ANYRES32=r4, @ANYBLOB="00000000002000000000000000f0ffffffffffff", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="0000000000400000000000000000000100000000"]) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @initdev}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r9 = getegid() write$FUSE_ATTR(r0, &(0x7f00000006c0)={0x78, 0xffffffffffffffda, 0x5, {0xfffffffffffffff7, 0x2, 0x0, {0x3, 0x5, 0xffffffff, 0x9, 0x8, 0x5c, 0x9, 0x0, 0x4, 0x2, 0x5, r8, r9, 0x5, 0xe86}}}, 0x78) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0xffffffffffffffff}, &(0x7f0000000380)=0x8) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000240)={0x7, [0x2, 0x7, 0x10001, 0x7fffffff, 0xdc93, 0x0, 0x9, 0xffffffff, 0x800, 0x1, 0x1e2, 0x9, 0x5, 0xffffffff80000000, 0x5, 0x46, 0x80000001, 0x7, 0x8, 0x7fff, 0x10001, 0x0, 0xe7, 0x6, 0xffffffff, 0x40, 0x2c, 0xffff, 0x3a, 0x9, 0x6, 0x4, 0x0, 0x7498, 0xff, 0x4, 0x7fffffff, 0xffffffff, 0x2, 0x8, 0xd9, 0x7, 0x1ff, 0x3, 0x10001, 0x3ae0000000000000, 0x3a, 0x7], 0xc}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000003c0)={r10, 0x4}, &(0x7f0000000400)=0x8) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) prctl$PR_GET_SECUREBITS(0x1b) ioctl$UFFDIO_COPY(r7, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r11 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000011000/0x3000)=nil) shmctl$SHM_UNLOCK(r11, 0xc) [ 240.689599] ptrace attach of "/root/syz-executor4"[11582] was attempted by "/root/syz-executor4"[11583] 23:47:57 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:47:57 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0xfffffffffffffffd) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x2}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="10d8fb9e0ee49965acbf62121e379ca6e0d0adb610efd4ad5ba3aa95e7fa7ab6027c3ade35c0376780331d61e1b2c44e8bcca7183470d4898eb103cbf84229cc9b359cb41a569d7100ce89500385503a65c8e3428c3ecdbe5be23c57f5c8973db55d4827dd144b0aced15a3765ca952bfcfbb2ca1b924956186b735de374bff833cad10ad5028420f8f4051cc62efe832534f56b2b3aa567347a0711849e3c56e9caecb8ae4e68f2616ea0fd6b6e73805064f47b460f6ffd5b73d5c4a0d43e8f9d369b677872749945a33d9fcc18a4817239f80eee44a7c40b32ed78992b238f8d74c31c2dcc9bcdd3b4bc1ebf4a3ad0bf1e98729608c8426872965ef234c734") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:58 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x20002) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 23:47:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:47:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 23:47:58 executing program 3: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) 23:47:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7, 0x7fffffff}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0xfffffffffffffffc}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 241.181021] device lo entered promiscuous mode 23:47:58 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000010000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1}) 23:47:58 executing program 2: socket$tipc(0x1e, 0x2, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x121100, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x2, r1}) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 241.304409] device lo left promiscuous mode 23:47:58 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8ec40) r2 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x194, 0x4, 0xd, 0x400, 0x70bd28, 0x25dfdbfb, {0xa, 0x0, 0x7}, [@generic="694fd4404647a82c6b60a637c971742dce80b687", @nested={0x11c, 0x16, [@typed={0x8, 0x54, @str='\x00'}, @generic="d81cbdfdd91c9066693aa52d8e4ca0c9d99d844c1e37e1b08a384461d2aed10a5e7434db28be2b0b06ac748c3781b1c2def2439cac8002e35402cbf61c7e6bcf6532716c835a3bd55f2cf5f15ed0eebda4289ddb7ee0c34f950dc2ff7f8da1a05ea4c34bdbfd83b207834ea7701de3cdc4a897749ba2c266653491535b067141dadac02136234f5b4d23298700e85087b45899df395d523236540b2877d02a705da25a43cdf4624b9e3d0466a4358107e66b7105923a2bd65d8c6e67369bccf01794739bb75447e82deee06585eac8b1faa3dba6ac97d96ff30925631a9177254f89bd0d05f7df23dd55dd56715dd7570243c20a2080", @generic="7796edc0f328f2e9bf9b5b819c2b52c0b2", @typed={0x8, 0x5e, @uid=r2}]}, @generic="61c689aa8bca5d4bc09d07a523ea6ebd7d4ee89954a4a339af22c47b25f4afe7f994f21c80cec1972c6058649d609e00785850386a187f163f84", @typed={0x8, 0x50, @ipv4=@multicast2}, @typed={0x4, 0x72}, @typed={0x8, 0x1d, @pid=r3}]}, 0x194}}, 0x10) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f00000001c0)=0x90) 23:47:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:58 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:47:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x393, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYRESDEC=r0], 0x3}}, 0x0) 23:47:58 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000cadffc)) 23:47:58 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x1, "a419331c77fcbf12"}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x420000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) [ 241.952643] device lo entered promiscuous mode [ 242.023949] device lo left promiscuous mode 23:47:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 23:47:59 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0xffffffffffffffff, 0x2040, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x0, 0x4090, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:47:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffff9) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000400)="73054462910ed265538b642ab914917cdda2c4c6bdfb30799d93d2a2c6ccb0401301764a434b51357ae68028d72dbbb778d096db0d611d9c186b881d45794bacbd0cd9f446ee4e1b13572b2b3c67642ad8cd6812033030391ce65d0d191a3f2f7b9eac7d5d38") sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20010008}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x38, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000895}, 0x80) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r1, @ANYBLOB="0a002cbd7000fbdbdf2516000000f8000100140002000800040081000000080002004000000044000200080002004dd300000800040020000000080003003f0000000800040001000000080003003f000000080001001b0000000800020001010000080001000300000044000400200001000a004e200000001f0000000000000000000000000000000000000000200002000a004e200000039a000000000000000000000000000000005000000008000300030000001400010069623a76657468305f746f5f687372003c00020008000100140000007600040003000000080001000700000008000300070000000800040078f9ffff080067472b439eca01001c00000008000200240000002000020008000200000000800400040008000100ff0000000800010001800000"], 0x12c}, 0x1, 0x0, 0x0, 0x4000}, 0xa5d372d80060dfdd) 23:47:59 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10040, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/99, 0x63, 0x100, &(0x7f00000000c0)={0xa, 0x4e24, 0x10001, @local, 0xc9}, 0x1c) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100), 0x4) 23:47:59 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) [ 242.228304] device lo entered promiscuous mode 23:47:59 executing program 1: socket$netlink(0x10, 0x3, 0x0) 23:47:59 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x4, @sliced={0x80, [0x0, 0x0, 0x8bd4, 0x1, 0x5, 0x101, 0xfffffffffffff283, 0x20, 0x7, 0x4, 0x5, 0x3ff, 0x1, 0x6, 0x2, 0x9, 0xf4, 0x4, 0x7f, 0x0, 0x0, 0x5, 0x7ff, 0x5, 0x101, 0x9, 0xb349, 0x9, 0x6, 0x7, 0x6, 0x7742a8ae, 0x6, 0x0, 0x6, 0x8, 0x4, 0x10001, 0x6, 0x3, 0x80000001, 0x6, 0x0, 0x588, 0x573, 0x4, 0xffffffffffffffb1, 0xf4], 0x200}}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:47:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x20000000000004) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x400000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001800)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001840)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000001940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001980)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @broadcast, @broadcast}, &(0x7f0000001b00)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000004a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004a40)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000004b80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004bc0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000004cc0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000004d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004d40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000004e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004e80)=0x14, 0x80000) accept$packet(0xffffffffffffffff, &(0x7f0000004ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004f00)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000005300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000052c0)={&(0x7f0000004f40)={0x354, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x238, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x6, 0x3, 0x8, 0x800}, {0x3, 0xff, 0x946e, 0x80}, {0x6, 0x8, 0x2, 0x101}, {0x4, 0x4, 0x7, 0xff}, {0x5d8cff32, 0xfffffffffffffff7, 0x3, 0x9}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x43d1b37d}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r9}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}]}}]}, 0x354}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) write(r0, &(0x7f0000000280)="5c5c730e16c939561e81ec6328efa50389a10fd38f1cfaca07919088f222da945305938b98c5c93e", 0x28) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x301000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r13, 0x40086424, &(0x7f00000000c0)={r14, 0x2}) [ 242.386178] device lo left promiscuous mode 23:47:59 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:47:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e23, @multicast1}}) 23:47:59 executing program 2: r0 = socket$tipc(0x1e, 0x400000000000007, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000140)={0x20}, &(0x7f0000000180), &(0x7f0000000240)={r1, r2+10000000}, 0x8) socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x593, 0x2) getsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x3) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000100)={0xc0, 0x10, &(0x7f00000000c0)="659af1bb2c3d53208f6c9cf7fbddd3fef13d68c8cab63afb5e", {0x4, 0x5, 0x3136564e, 0x2, 0x7ff, 0x7, 0x7, 0x8}}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:47:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = semget$private(0x0, 0x6, 0x201) semctl$SETVAL(r1, 0x7, 0x10, &(0x7f0000000040)=0x9) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 23:48:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x802, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x1) 23:48:00 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) [ 243.226887] device lo entered promiscuous mode 23:48:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x100) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x5) r1 = userfaultfd(0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x0, {0x200, 0x4}}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x200d) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, 0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) setpgid(r1, r2) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) read$eventfd(r3, &(0x7f00000000c0), 0x8) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+'}, 0x28, 0x2) ioctl$TCXONC(r3, 0x540a, 0x6) [ 243.377338] device lo left promiscuous mode 23:48:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000012000/0x2000)=nil, &(0x7f0000013000/0x1000)=nil, 0x2000, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x18}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000012000/0x3000)=nil, 0x1000, 0x1}) 23:48:00 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10400, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x54) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) 23:48:00 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:00 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000129bd7000ffdbdf2502830000009e6b9b5c000000000004003a040000080006000300000008000600000000000c00f10008000500ba000000e25fa0cf2a630eca469fc5e79dc109000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @remote, @remote}, &(0x7f0000000440)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000480)={@multicast2, @remote, r3}, 0xc) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="1b0025df03523d00000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x4000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="140002008000f8fb009a377b00000000000000000000aa00"], 0x2c}}, 0x0) 23:48:00 executing program 2: r0 = socket$tipc(0x1e, 0xfffffffffffffffe, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80000000, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0xcab7, 0x9, "ffe45e4a6f5ee26eba737df0af2b8db3bf74ddabe7e0f22787a665f853dfec6f", 0x9, 0x3ff, 0x200, 0x3, 0x20}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x57, 0x6, 0x0, {0xfffffffffffffffd, 0x7}, {0x9, 0x8}, @const={0x401, {0x34a, 0xfffffffffffffff7, 0x1, 0x3}}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0xaf5, 0x100, 0x8000, 0x4, 0x2}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)) 23:48:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400c0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x141002, 0x3) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000340)=r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xc8, r4, 0x15, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc32}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x401}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000011) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 23:48:01 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x20000, 0x0) write$ppp(r1, &(0x7f0000000080)="754445630834c319be2593c060933d7dd18d8ca7748740cfeb0b5413312d072df06c6dc678de0edb6676d5e8db1a6c2edea3ae92af7ae7d366d70fdad4d40d393f1f68d43dbd77ae1f6adf0d00e585299539146e1f05b4fe6f6a4a3c3f8f8095a3386d13cce6c9056e06c5151ab4abc336f5008c1411119d574f76fe4caff113a2f3661c7d2ea5dd7137d4c616757ad3ea6321a0f43c4540c39f14a6ddd155e92ad4463a21ae648a6bfe303f30b14de30c2502401b95edcff2d783a6e223f46ece570fb1b8f4e777298a0e90f64366956c1ad55217a3442af201e7", 0xdb) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:01 executing program 2: r0 = socket$tipc(0x1e, 0x7, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:01 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) 23:48:01 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) socketpair(0x2, 0x3, 0x0, &(0x7f0000000000)) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:01 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000080)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4}) 23:48:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x3) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000f6ff280000000000000000000a00379058fede7c09001900001a915f71d5d02eae8475aef5d521835b4faed8127cff0f0acbd9f5861d15a1c3f6c57b1b2ed5bae79b70f2a06470f4a163c6c02ce2f1b9e309628a81fa9fb412c7e740f84afbf68adda0ce31d1d21db2f716f682c3f1496d01abd7c38eae94839129f8d2244decd96e43dcc3b3a19ba71ee7d882a302917da2bad6fc552a6a54", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x800) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0xbcfc, 0xfffffffffffffffe, 0x101, 0x1}, 0x8) 23:48:01 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:01 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7fffe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x8001}}, 0x8, 0x10001, 0x16a, 0x8, 0x44}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x7f8, 0x1f, 0x0, 0x7, 0xffff, 0x8, 0x4, 0x40, r2}, &(0x7f0000000200)=0x20) 23:48:01 executing program 2: r0 = socket$tipc(0x1e, 0x6, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$netlink(0x10, 0x3, 0x1b) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000200000000000000000aa220597f0192de7ded6534ac166d730628c24fe3e324f26764d298a1074b314a288a40cce311cf500ebaecdf7b0424c067fe26953f17cd3c4a1d12d2526952430161379f59f6f116779810f4b5624735d86"], 0x2c}}, 0x0) 23:48:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod$loop(&(0x7f0000000240)='./file0\x00', 0x2040, 0xffffffffffffffff) 23:48:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 23:48:02 executing program 2: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:02 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) 23:48:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:02 executing program 4: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000480)={{0x0, 0x0, 0x200}, 'syz1\x00', 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000540)={0x0, 0x0, 0x10002}) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000500)=0xfffffffffffffcbb) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xa89) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000280)={0x0, @remote, 0x4e20, 0x3, 'lc\x00', 0xa, 0x2, 0x10}, 0x2c) 23:48:02 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x9, 0x800) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@empty, @in6=@remote, 0x4e23, 0x0, 0x4e20, 0xffffffff, 0xa, 0x80, 0xa0, 0xba, r3, r4}, {0x9f5, 0x100000000, 0x401, 0x5, 0x2, 0x7, 0x8001, 0x1}, {0x2, 0xffffffff, 0x80000001, 0x401}, 0x3, 0x6e6bbc, 0x0, 0x1, 0x2}, {{@in6=@empty, 0x4d3, 0x3c}, 0x0, @in6=@loopback, 0x3506, 0x4, 0x3, 0x154, 0x200, 0xad47, 0x1}}, 0xe8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000080)) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x79da, 0x688400) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000300)=0x1, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xbc, r1, 0xf00, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe90}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x38, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0xbc}}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x9}}, 0x18) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:02 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") msgrcv(r2, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x28f) msgctl$IPC_RMID(r2, 0x0) 23:48:02 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x22000, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x32, r0, 0xfffffffffffffffe) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200400, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000080)=0x6, 0x113) r2 = userfaultfd(0x0) r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1fffffffffffffd) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000005800000325bd7000fcdbdf250008000200", @ANYRES32=r1, @ANYBLOB="f8000300", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00'], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0xfffffffffffffffb) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x480000, 0x0) 23:48:02 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x100, 0x800) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x6) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x5, 0x0) getsockname(r1, &(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f00000001c0)=0x80) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000240)) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000400)=0xffffffffffffff1e) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x6, 0x5, 0x4, 0x3, 0x7, 0x1ff, 0x101}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3) 23:48:03 executing program 2: r0 = socket$tipc(0x1e, 0x7, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 23:48:03 executing program 1: prctl$PR_MCE_KILL(0x21, 0x0, 0x2041) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1a, 0xd80) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/12, &(0x7f0000000180)=0xc) accept4(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, &(0x7f0000000100)=0x80, 0x800) 23:48:03 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) 23:48:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000000c0)={0x1, 0x1, 0xffffffff, 0x6}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x2000}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 23:48:03 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x5}, 0x8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200083, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0xded9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000380)={r4, r5, 0x80000001}) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000180)={0x2, 0x100}) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000002c0)=""/69) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280)=0x8, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000040)={{0x11, @multicast1, 0x4e20, 0x2, 'fo\x00', 0x22, 0x7ff, 0x52}, {@rand_addr=0x15, 0x4e20, 0x3, 0x6, 0x9, 0x80800}}, 0x44) 23:48:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0xa, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @local}}, 0x0, 0xfffffffffffffffd}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x4, 0x202, 0x43f5, 0x2, r2}, &(0x7f0000000140)=0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:03 executing program 4: mknod$loop(&(0x7f0000000080)='./file1\x00', 0x8008, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3a5410f0f8ec1002c78b6df660fe2e33e0f1110c442019dccd31966460f2ef5") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r2 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000580)=""/4096) r3 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:48:03 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:03 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) fcntl$addseals(r0, 0x409, 0x2) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/111) 23:48:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:03 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x288, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffe00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:03 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r2 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r2, &(0x7f0000000240)=0x20000000000080, 0x8) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0xfefe) syz_genetlink_get_family_id$team(0x0) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) syz_open_procfs(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 23:48:04 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) io_getevents(r1, 0x8, 0x5aec4c89, 0xfffffffffffffffd, 0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1}) userfaultfd(0x0) 23:48:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="140000000000400000ffffffffffffffff000800"], 0x2c}}, 0x0) 23:48:04 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) 23:48:04 executing program 2: ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2200, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="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"], @ANYRES32=r0, @ANYRES16=r0, @ANYRES16, @ANYRESOCT, @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES64, @ANYRES64, @ANYPTR], @ANYRES64=r0]) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/12) 23:48:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000013000/0x4000)=nil, 0x1000, 0x1}) socketpair(0x8, 0x8000e, 0x10001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x15}}}, 0x1d, 0xfffffffffffffff7, 0xabb, 0xadd3, 0x30}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x795, 0x7f}, &(0x7f00000002c0)=0xc) socket$caif_seqpacket(0x25, 0x5, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0xc, @time={0x0, 0x1c9c380}, 0x1f, {0x0, 0x80}, 0x8000, 0x1, 0x4}) 23:48:04 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x18080, 0x0) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000080)='@posix_acl_access\x00', 0x12) 23:48:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x42000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0xa, 0x3}, 0x14) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000240)={0xaa, 0x8}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x6, 0x1, 0x5, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000200)=0x1) sendfile(r1, r0, &(0x7f0000000280), 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000180)=0xcc, 0x4) 23:48:04 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x20, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:04 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00'}) 23:48:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)="ec45ec2eef88c7e0f29e8ecf8d1777e10dfd666d90ac8a92db90751e50993927d3a4fa4736f6ef229a49675f648bc93713f0425a2c9cee2a8326000f696553b8b3a7180430b9afb8cdc073073990e48e8f01e7d46c2ce13ff4fedb5e8cd9f6e5e2b9014ceb39f8bb1499ab53943fd260e094aa8f9404f6552332b955d7edc57676e258983a65eafd2ea823bd50b9232eb88a35f7cdc777bc1131013096ffb1224970b94a3fc54a142822de40e3") ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2a, 0x12, 0x9, 0x5, 0x3, 0x8, 0x0, 0x149, 0xffffffffffffffff}}) 23:48:05 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7ff, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e21, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}, r2}}, 0x38) 23:48:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x420000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r2 = dup(r0) setsockopt$inet6_buf(r2, 0x29, 0x2e, &(0x7f0000000000)="1b016765cbe0f6f66f451b7458e1bda547344b35d044846e67700d7b62cbc3e503eaff28a2abfac0f938ac5451e5056f75a3c98be6ebe7ce8f7ba9b1e71df4558d6f6ac52a94eed226be5b66011cd6c2be844b4a3b32f5e4460096e105d10f1cbb92ca93539f3efa680634e011871bea3de7d2250dbdd3bb08e40cbeacf58fe134a7417b82632d8178cff48adbfd745e0fa0d461baff13682333da292737d43e0ba58f4c8c41f48ed82365c243f00659761d173cf79b4ef965648b5b36ad978508afce530c297b21d5f092f5c1b6737bb516717899d36be437601309c587658e3257", 0xe2) 23:48:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], 0x0}, 0x48) 23:48:05 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:05 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:05 executing program 2: r0 = socket$tipc(0x1e, 0x10000000402, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x80000001000, 0x80}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 23:48:05 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000400)=0xfffffffffffffe94) 23:48:05 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000160029000047e700000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000000)={0x38}) ioctl$void(r0, 0xc0045c78) 23:48:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xa0000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000000c0)=0x200489, 0x4) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:06 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xfffffffffffffffc, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0xc55a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x0, @local, 0x10000}, {0xa, 0x4e21, 0x4, @mcast1, 0x9}, 0x3, [0x80, 0x5, 0x1, 0x1, 0x0, 0x83ac, 0x365]}, 0x5c) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='/dev/null\x00', 0xa) 23:48:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f00000001c0)=""/216, 0xd8}], 0x3) 23:48:06 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="68000000252002bf2c150f76d10521853c8df5ffd4175bf8dcab03f133b6059174b333ff959f395f575c3b1d48901c5aa84c5074fea607a650197629e9aabb3f565af1f855dbe76940e5ba11a1f335979357ce7f562005c79b29eec9596c0a083a3073d437e6722c980bc501984b13b1b8c50441beb1a62970afb9044052faf443c8f0797ea650ef891401e17cd753ee5ed01c6a280ff17aaeee3728ddc936881c1f5317b6f394959cc17fb9ca9fac1cbbe70ae8c320503726d31fe0202a9c2f2d1597f36b78300d7c906e7087006878769546003fc3f662cf08ed91", @ANYRES16=r1, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x20040004) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x2}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)={0x3, 0x1, 0xfffffffffffffffa}) r3 = userfaultfd(0x0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000100)=""/180) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f00000002c0)={0x1, 0x1000}) r5 = syz_open_dev$amidi(&(0x7f0000004a00)='/dev/amidi#\x00', 0x4, 0x282442) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000004a40)=0x7f, 0x4) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000012000/0x5000)=nil, 0x5000}, 0x2}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000040)='syz1\x00') 23:48:06 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20040, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:06 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x7fffffff, 0x4, 0xff, 0x1, 0x80, 0x101, 0x7}) 23:48:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r1, 0x310, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x4081) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000011000/0x1000)=nil, 0x1000, 0x1}) 23:48:06 executing program 2: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffff9c, 0x1}) signalfd(r0, &(0x7f0000000040), 0x270) r1 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:06 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="08000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) 23:48:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'TIPCv2\x00'}, {0x20, 'TIPCv2\x00'}, {0x20, 'TIPCv2\x00'}], 0xa, "2b61fa22070fd21ca6a2dc0927a8ed9d42d4c00199d5de8d8292369c4e33d65454618be892329421649872475958fedadcd8d49c29c9270e44b3533795814cd984"}, 0x64) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write(r0, &(0x7f0000000100)="a049fc972a14202f7309d2c87de9a39598ed753fefa7ffa79673321ec8c100b6c3488f109d908fc533add5cce20c882288c394fd98aace6e66f36b540e", 0x3d) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x0, 0x2, 0x9, 0x3, 0x8}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:07 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000400)=0x4) 23:48:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x8, 0x2e, 0x7ff, 0x6}, 0x10) 23:48:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 23:48:07 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000040)={0x4, 0x0, [{0xc0000000, 0x5, 0x5, 0x0, 0x0, 0x80000000, 0x8}, {0x0, 0x20, 0x2, 0x1000, 0xa5, 0x999, 0x80000001}, {0xc0000000, 0x1ac5, 0x4, 0x25bb05e9, 0x4, 0x7f, 0x3}, {0xd, 0x3ff, 0x1, 0xfe, 0x1f, 0x4, 0x9}]}) 23:48:07 executing program 2: r0 = accept4$tipc(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x80000) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = socket$tipc(0x1e, 0x2, 0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/3, 0x337) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0x1, 0x0, 0x7fffffff}) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:07 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0xf18}}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 23:48:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 23:48:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000440)="31c3fb29a33bf857fe6d70c057f7d9c5be2eaf29c37b25ebd7ee8e3879ea8735a8ce4b7166abbc05a06602b7ad90acd0a089a2bc0d8ce00befdcb86fc4d9778ee731b749a986d284f7d75e053353fcfc7c3aff3beeb81ccbe1b69099e68357361ccc1675ce0fdc70b6cc147b663a535081f817293bfe88a858466ada408c409d1e34b31dbd19cade410bbbaac5dd6dcb15900b8b47230dd8657df4d9d6d9a94bb3574e662685e1af355f92b7b8cf9f5cdc1572e4398ddcaaacc08ee7337161683e42e1b8d0dbf2bb8e6d70bf4ae39eadf8f6e59d0364019633ad72c4679446abbf6a74088016a9e446b3b52dffd9e2fd723505d01b360f6e5e80f681eb0d4f7ce402c38a98c8c72228e3965555f4cbfe22e0cb6b4ace03dbd4110724c547a71e76b1e3dc845857b9bd30e0c2c833b158355b91d163f4dbea1395565897e8ab8b1e9e8fefe7a56cb2ffb2f7830e027c490b0f64ae80e43c1a741e6d250cd1b01e6db53335437891acf924ba36193fa66c29f4b51d4d2000fecb3ea985d5462bf9ad2338ed0a19a95e61389bb5d47b9f5e36ec58ebca1aa9c5f5d464ba0da5fda8adfa0ee049faff2b8e810506662e6bdf1944dee6f76b2ddca4178200282e3d8e3c8902bb030775de83930f56300903b50485f6027804e88fa5e36c9f2ecd19719fd4791daaf5022c8cce896377a6448f299fa6cbfc50f3bd92e0db8308cd3466347ad4fe0ec2bd11731c2d7cfdccae146db8362b42850419861da2b30f310a7d775d2a175de6156053b8ba9ee2c065e0843f8cba9d9ff4fe7b83960a59475fac8fd54988d6ba3a86e3d6fe99095f9703a4f0416c14e308d314fc87ba60de28ae0d063808e9793b3b87e5dfc41de5966e4c1cdff6b16864689a875c3421a1754f3a75661bc80a25a165cef557158216cb8250df4679ea24993b1aa75f8f4c0a8790ed3601729d9fa09c53da970d09a179e2ad35fc9965c6e1e21e1aec8abe6588ac30baacf6d4dbe4a8b992e93b7c7ebf8754b23eba8bb0cd24ee6e50e270a721eab7a3b41c42e3299a618e327d9c982f02ab60c040b8cd68aa80a8603d21f2f7e77806cd50ddff281d25979453a829117ca65f0e8ceb6c6ad1020460ed5e35ed574e71070734419286f6dded96addf02735dfa2d7b5e7d480ec67d2133286c244af9480dd047843bb131b096e43c44d2e294a564bfe5299806da58eaa758db7b05677bda35db0530b6aa51ddae2cdc4a8ed97182d7ed550f4c8f09a40cc4040d1f30f8634f092221997b4a2568d2f9aaaacc47c90fa4f43936bb268d40c10d356a1140c6ece69d244c339db6610b951596f49cb7e5aeb714bf0a79e668be270e2e15e278752a12bf069d55342b302a8f7c614d07ccf7d3a622523e682f66752ce2bf41bd5764ea1106bfa442cb82cedd0e42a36ecec608d8fefe1b9bd77b444629108ba9ba40e35be9af870f8ea9000b3cc55ffe387eb9a43f9f25c0c29037669a7f62631501caf0fde158346af01439724d51e90befc4e676f3960bbaaf1f7ed7ec7aa5237e8a0a17972af4c878b896c4f1c4445dc304161b8db4b96319a2784db793b4277cf69db5335655b6556d48343b93bd603af58c4e595d610fb9aa53a7b9f1ce69ec4da9c8072deb6572a5884cacea960344079da52f85a46dc77f897ff4551d84492ad81035552fedd7c4b125ac7e54aaf4bab120d3edfd948ab9a31bcefd863020e93ef99ecf97cbff2c742b0d0c94e1d993ac4762d176d5a17f6504e37c1611f198397418a953ea4532f87cc106bba87cfd252bad1f338ed5095fcb4444150b6e66a52cd89629a479f527f35f0d250f8121c67a039b11cdf431ac3cf67155d31462625dd288603d414fbeba4dbd1cefc6ceeedf6b313aa41112fff116016e2cef195e48042613a753df212937adba5df1e6348bc0f76715ba6f9f0ecbbf15215cec213bb32207628d2a1e1facc61f9f94e7c89fb99444b4eb43c497a5429af2a1cd7b832b46f30feebc1db1a2e76c2de7355c7045296014d197ef8194babbdd8880b9cf56c66ae0b199611d25591403aee231b3681ffc88c853c919a086b32fb025715b72b19c2a71d4487c8d51d474863036cd0242dc5ccf0c4ca424715c9d03fa2d2891883a49cf4b2a324bad8cbb052bcef59ba6e915f87b9d0abc88f2a145a04958c863813f24eaa05468fb29c4c38226b0a6beffe7cc87243dd6d8824f21402763d038c741f883ae0e8afd3e4ca6bb84b49c3bb7c7b26d327efb0a1481d9d7d4ae83aefdbd72ef20429584d03435c7185d649ffe8fec990932b5e068fb414cd0e412cf861116c6ac656dcaf793db002cc16174e59899f3c59d8110dc206984e5aaf7edfe35c925b612e98f4e89b688436f1a3700a32e6c930a2b470aebb7f14df39a39f1d8cc675ce146d9177fe19f9c47830f2983832ae619", 0x6c1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:48:08 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) fgetxattr(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f73320e002c94a0219a9e13339dc0986d45af6106293d3c1267762fc650f4809b12e2942566a95b61125c97fba3d8aa5a16d3bf000081cf739d3aae174fd67c117faad942763608cb51353386c9f34952e4d606364108f83ec4ddffb50bd101a5281c2861e736bc36c4026bd2d695727a86baf484ae757fe90407743b2e7acd9f3a10a276861b1d62513e5ecfe9f7132f450bf42a75e5"], &(0x7f0000000440)=""/239, 0xfffffffffffffe82) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) 23:48:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xa0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:08 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) geteuid() 23:48:08 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x7, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x240000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r3}}, 0x18) r4 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) bind(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x80) 23:48:08 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:08 executing program 0: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) fchdir(r0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x3e, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:08 executing program 2: ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000440)=0x1000) r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x20000) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x13e) r1 = socket$tipc(0x1e, 0x20002, 0x0) set_thread_area(&(0x7f0000000040)={0x6, 0x20000800, 0x4000, 0x3, 0x9, 0x80000001, 0xfffffffffffffff7, 0x6, 0x1479}) write$UHID_CREATE(r1, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/194, 0xc2, 0x0, 0x689, 0x5, 0x9, 0xffe}, 0x120) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) dup(r2) 23:48:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x840, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x100000000}}, [0x4c, 0x305, 0x6, 0x3f, 0x0, 0x3, 0x1000, 0xffff, 0x80, 0x5, 0x8, 0x80, 0x4, 0x5, 0x5d]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x2}, &(0x7f00000001c0)=0x8) 23:48:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:08 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xffff7ffffffffffd, 0x11, r0, 0x0) r1 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x00a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\x82\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0fUu%b\x86\x0f\x97\xb4\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(K\xee\xba\xcd\x1b91\"\xe3P\xeb\x05%Js\xb7%\xf4c\xb6k;\xcdK\x94E\x82\xdf\xde\xb7E\xa1\xa3\xe6!\xe6\x91\xc5`\xaf\v1\f$=\xbb\x12\xf4\x96\x84\xdf\x8f\xd97&q9V\x03\xa3\xc0\x81\xa9.B`k3\xe7\xad\xe2\x06\x80\xd3\xdd\x9bF\xbaN\xf0(\xe7|9\xe5\x1a\xe5v\xe9\xfb`\xe3\xb0E\xfbfH\xee\x12\a\xde\xc0\x16R)\xb4E\f\xb5T\xa1\x04\x85\xa3\xf0\x19\x03\x96\xa7\fH\x83\x14=\xbe\x10\x81\b_\xd9\x85\xc7\xda\x13\xbc\xaeN\xe7\\q\xdd\xf1\xb2*\x18\x14\x9f\x19\xd1\\\x03\x8c\xa6\xfcc\xbd\n\x82\xba\xdd\xfd\xff9\xec1\x00\x10\xd7\x9f\xc9\fm\xbc=\x133\xaek\xec\xfb\xfbJ\xe7\x8e\xd0\xe6\xbbB\x85_\a\xfbA\xef\x8f\x87\x95+\xbf\xda\xe6\xec\x03;\xa62\x96\\\xe6]\xe9\x82\x1a\x87\xbc\xc8\x95\x05\xc8\x95\xae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbfJq\x8aa.M\x90G\xf7\xe10\x9e\x02\x89\x9c\xa6\xbd3\xa2\xf8\xfc\xa3\xe1\xe2#\x98s<\xe7j\xd4', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 23:48:08 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000000)) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) 23:48:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000080000aa"], 0x2c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x17f000, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000017c0)={{0x62, @empty, 0x4e23, 0x0, 'lc\x00', 0x2c, 0x8, 0x35}, {@multicast1, 0x4e24, 0x2000, 0x401, 0x80, 0xc1}}, 0x44) 23:48:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x16c, r1, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x8000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf0}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xec8a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:09 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:09 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000380)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="d6fa2d6974158404a06afa438c30163bbd8eeeef8d61d34604a93b213e49e20048e9354dfe15ac2b6d87cc9b8555b1ea78e81b0f66b3d07d81a02251a0a9e4f56c243ede8313e7a665558b5074332379986eab65886fa0620a905d0f9b42c2023f625a8b832a85a095dc6a023dac5310cdeb02b685116fda0b05a4df842a94a098540f991861bd0401c09464bfd3b02da6fccf64822c64e39a103d865dc1d55b843977b9e419d142387c00ec9f74ee981d193df31e693c83c596396fa3d8927173", 0xc1}, {&(0x7f0000000180)="bd69f00702071db1fe698d680436a8", 0xf}, {&(0x7f00000001c0)="c7ab0ddea9190dc8babf7b77fc56d940eec9cf040a2ebc7be62b13062b8b0850dbe69b490a105d0db498f5434b86892ad679b64c8f5bbf5ac8f076fc9eaeac5634cfb51f9f29a2081f5facf2ade497832a9e7f9d", 0x54}, {&(0x7f0000000240)="3f2ea04d9503f8946156e5bf45817ae9737ccd2e26f2ece1a3e827393eb9cf21fbd583c1c33cbc66e4dba74592dccc33976fe2f4eac15e217f9dcd8dac24ceaf2554a36c3b2a3cb1e5a4c31b4c8cba7de61c44ec1774b6d0f7c10e58348925629260fca7b1d6b7ade730a015cc7ad3038af69fef077dcac9b7bc28a16f9addd2d9e41a52bd7e436f9cb69a7df5aeb9153a5c5d12e9b313b262d3a6183a4e807e30eaa7", 0xa3}, {&(0x7f0000000300)="033eb1b3b028a32ba946a8020c1e72a7832948b190a5c20e01a0cdeee2efb18ab9e65e36961094100c31706885ecdb3168abf9c6915976c25249ea2488c3c952547922c6bc051f7772d036da752372add88171f655b97a16c432", 0x5a}], 0x5, &(0x7f00000004c0)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x60, 0x440d0}, 0x40) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="140000aa000000000000000000000000ecffffff"], 0x2c}}, 0x0) 23:48:09 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) unlink(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(r1, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 23:48:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0xfffffffffffffffe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x10000, 0x3}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r3 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0xa, 0x2, 0x81, 0x3, 'syz1\x00', 0x49d8}, 0x2, 0x20, 0x36, r3, 0x8, 0x95e, 'syz0\x00', &(0x7f0000000080)=['!useruserbdev[V\x00', '\x00', 'cpuset-system\x00', 'vmnet0self\x00', '\x00', '!em0cgroup(vmnet1vmnet0,\x00', 'mime_typenodev\x00', 'n,\\\xc8vmnet1,\x1bppp0cgroup]\x00'], 0x6b, [], [0x401, 0x8001, 0x81, 0x7]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:09 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000200)={0x100, 0xc, [0x69, 0x1, 0x5]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x3d427949dda206d8, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x8, 0x2}) r2 = socket$tipc(0x1e, 0x6, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x401, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000140)="a07542af7b8629ce4788cd21e58f59ca958e96f5a11def0626038e0d9b6c05396a1ac6b8fe7e352095dc247cad48016ef53c4c77e8f8ec65694a294815a03824213cdeabbc19d2ab12d182fcd61f7264fcb6b571bd08eb7df7d6a908eed72aaf8e2b4ca0e2496cc37628") getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000000000000006775fa78426a105ba4ea6fb5097c1845b62a5b117f1a4da4dbf4892b3ca7cb9ca9626607ca40f5e04fae0e05ed31f8606cb5afd4de64578a8ed5c7fc0104fc15da", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) [ 252.455164] QAT: Invalid ioctl [ 252.485388] QAT: Invalid ioctl 23:48:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000007) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x3) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r1 = msgget(0x0, 0x2) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/246) r2 = dup2(r0, r0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000000)=0xbd) 23:48:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x4000040}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:09 executing program 2: r0 = socket$tipc(0x1e, 0x8, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:10 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = dup(r0) write$apparmor_exec(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="65781b632000d6a0dbe538080476a90799d58e5e6cd9f4b825e31d9ae75409506ad25f21463f14ddbb25662335919460890d5c788caba02d2942f1f4790bb8c84ca9874b13e84df253d0744a3818a0feb42cc332a15f6d947663a5c88c4f159b683ab993eaa3f207062908552c8f1c241bc7a7a1d87e9b11"], 0x6) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/221) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000240), 0x4) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@ipv4_delrule={0x4c, 0x21, 0x1, 0x70bd27, 0x25dfdbfd, {0x2, 0x14, 0x14, 0x7, 0x3165, 0x0, 0x0, 0x4, 0x4}, [@FRA_DST={0x8, 0x1, @loopback}, @FRA_SRC={0x8, 0x2, @remote}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r1, r2}}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x7}]}, 0x4c}}, 0x0) 23:48:10 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:10 executing program 2: r0 = socket$tipc(0x1e, 0x105, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000035001600000000000000000000400000007f5f3bcd422c6e37f30610e871cac903562f00ce7b547938c159747be4c334db932b65ec4147942c43a46bfd1456432fb2c601b40d763a0f00187f829feaaa", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) 23:48:10 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x38, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x7f, 0x101, 0x4, 0x1, 0x6, 0x6, 0x3, 0xfffffffffffffff8, 0xfffffffffffffff7, 0x331268bb, 0x2, 0x0, 0x23a9, 0xffff, 0x5]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x633f, 0x8205, 0x71, 0x0, r2}, 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) fcntl$setflags(r0, 0x2, 0x1) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000280)={0x0, &(0x7f0000000240)}, 0x10) 23:48:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:10 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100)=0x7, 0x4) r1 = dup3(r0, r0, 0x80000) recvfrom$inet6(r1, &(0x7f0000000000)=""/187, 0xbb, 0x40002040, &(0x7f00000000c0)={0xa, 0x4e23, 0x80000000, @loopback, 0x7}, 0x1c) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000100000aa"], 0x2c}}, 0x0) 23:48:11 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000600)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0xfc, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x8, 0x0, 0x6, 0x2}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000540)={r2, @in6={{0xa, 0x4e24, 0xfffffffffffffffd, @empty, 0x100000000}}, 0x842d, 0xf92, 0x7, 0x7d, 0x20}, &(0x7f0000000640)=0x98) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4100, 0x0) r4 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) write$P9_RGETATTR(r3, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x10, {0x0, 0x2, 0x1}, 0x2, r4, r5, 0x3ff, 0x8, 0xfcb3, 0x0, 0x8, 0x5, 0x0, 0x1, 0x543, 0x101, 0xff, 0xffff, 0x5, 0xee062b9, 0x1}}, 0xa0) close(r0) execveat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='@\x81\xac]wlan0proc#/!em1#@*&-\x00'], &(0x7f0000000340)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)=',user\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='system_md5sum\x00', &(0x7f0000000280)='-eth0#-/)\x00', &(0x7f00000002c0)='%-eth0\x00', &(0x7f0000000300)='\x00'], 0x100) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:11 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000040)={{0x2e, @local, 0x4e22, 0x0, 'wrr\x00', 0x20, 0x9, 0x32}, {@multicast1, 0x4e21, 0x4, 0x8, 0x8b9b, 0x5b}}, 0x44) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:11 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x80000005) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000016002900eeb600000a000000", @ANYRES32=0x0, @ANYBLOB="14000000020000aa26c1d580b285a84c0800daab8a1a88a2135df55d6b63a6923d865d2fd9dc0e51c79e52354efc8c23b69aef7bee4fa524bc6b85a6b3ace4bdeb27b0fd3fbd64232bdf41e4b4669a1e9aae24077a94d7edf1fce0d5f5506a62"], 0x2c}}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) lookup_dcookie(0x1, &(0x7f00000001c0)=""/219, 0xdb) 23:48:11 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x20812, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20000, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000180)={0x35, ""/53}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:11 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000000)=0x4) r1 = dup(r0) sendmsg$rds(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f00000000c0)=""/202, 0xca}, {&(0x7f00000001c0)=""/221, 0xdd}], 0x3, 0x0, 0x0, 0x20000000}, 0x0) 23:48:11 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4b93cdee, 0x0, 0xb, 0x11, "aa5328c25f27fa96b59a1a930b275bdf92f37fd33c507363121aab5cc79a4977c785e76381f807d501bc03ea4e2aa656f41f4bfe5d7419b1769cb6311a9d960f", "686a31812cf8c6800eee312fb04e692bec00f990bbf6ed100e6e2383f593e181", [0x8, 0x1]}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:11 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, r0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = userfaultfd(0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0xfd71, 0x14, [0x3, 0x4, 0x7, 0x3f, 0xff]}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x4}) fcntl$setlease(r0, 0x400, 0x3) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:11 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x20000000000013) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:11 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x20) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) setuid(r1) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7, 0x101000) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000480)={0x3, 0x1, &(0x7f0000000280)=""/218, &(0x7f0000000380)=""/84, &(0x7f0000000400)=""/83, 0x10f001}) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x400, 0x1) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000080)=0x3) 23:48:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:12 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x7}, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x4, 0x2, 0x2}}, 0x14) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x400, 0x0, 0x80, &(0x7f0000ffe000/0x2000)=nil, 0x6}) 23:48:12 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:12 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/237, 0xed, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x5) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c4607f7ad0405000000000000000300070003000000f6020000000000004000000000000000faab63ac000000000000005f110000000038000100ff030600610a07000000dd99000009000000000000000600000000000000ff0000000000000003000000000000000000000000000000e501000000000000506b56900ba82b0e1d61579e55835b6f6ebb8a249ee67d14324f4387690879b61baf87c61df440da7c4d39ecb5ae381b9676003a9bdf0837a62bb610d798bcf076333c198f7e9597fd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006ac9eaf912959a38000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abbdfc19ccc3530f4ecb9b398916f7b7d308ea98be"], 0x2c1) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x106030, r0, 0x0) 23:48:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) close(r0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:12 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in=@multicast2}}, {{}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000140)=0xe8) 23:48:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000016002900000035cc9e8200006a02c3a73b870debf85825f039f06d22b9c65655110818540000008000000000feed37fea8a4cdac73bfd7cafbef16001cf45b15a6", @ANYRES32=0x0, @ANYBLOB="14000200fe801e001e1a000000000000000000aa"], 0x2c}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80000000, 0x100) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfffffffffffffff7, 0x4040) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000000)=0x100000000000001) bind$rds(r2, &(0x7f0000000180)={0x2, 0x10000000004e23, @broadcast}, 0x10) 23:48:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:12 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x80800) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x440000, 0x0) r1 = userfaultfd(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x28000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x200}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80001, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000, 0x1}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xb) 23:48:12 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000000)=0x4) 23:48:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) 23:48:12 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:13 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:13 executing program 1: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000040)={0x8001}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbc, 0xd4, 0x7, {"6f566872533883b505ebb3bc14d686de7796d19b4a81fe9acecc644cadeab83dbd501fc644344ce1a6ce2d25fc0ee6bca975e271c8e985d29264a0d41233fb298063feb1d78ae732992fdf937c203d7436d6b77d28c3cc034ad483534528115c343e95fe37d1209f9d413413e6e4ecbe17c73780c80737c1bf8719e1a7e1c3bb465a021a220e7d6564354bcf3c3d3ab1710231fe09518a1966a8c57883e866c18e15340f6c5e828a97402280c8d0f45e5e7c9949faaf947e6519"}}, {0x0, "7a6b090e1ded7c12c9afc4cb0ca3d953cbf0b8552a37c843781fca1625c73322e371a568a836782cd81015813d0781c37b65e9cb0a9a406a12d0f15b8cea17cb389b9881d183f309d7a9bf9a5cfe5da9dd5ae5ce1a48f05ed86d11feab40e772a9b0610a5a33fba61ed8a8eabd0a83e10b78d721a4a5a44761704212deffed0fd172951d8a9d871ac866b781493652fb231f2f52b9284a81c011e8ac1459a30b6cd4a6d8b29ffc7412389e985f6ae6810cff9998b087c47fc984d2f01dabe027a267583e3d"}}, &(0x7f0000000280)=""/15, 0x19b, 0xf}, 0x20) dup3(r0, r1, 0x80000) r2 = socket$netlink(0x10, 0x3, 0x3) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x8040, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0xc2c) 23:48:13 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x10000000, 0x0, 0x0, 0x4, {0x400, 0x4, 0x81, 0x20}}) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) 23:48:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) [ 256.231474] Unknown ioctl -1069525442 [ 256.248742] Unknown ioctl -1069525442 23:48:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="c422c1c7f589f3cd2cd9266383eeb340f6894ff1bb5dca0d4625fe607d6dfa7afbc11d2303868dcbaa42ebfc23daa7caca23427f6bafeee5a7c450ae12643775deb87d2b86551e603b529b03bcbffab77a0393c3e508d5c60259f93c6dea247c344e175d341730c0fb08f0d23d734c3dab27c69d24f99e64c0e89e44060631d19ade3f4bd079ff21b4967b2fcebb291ffb46678c73db05904cfbfb0735", 0x9d, r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:13 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x8001, 0x4) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:13 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:48:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x100000000000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:13 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:13 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r0, 0x2}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x403, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0x1, 0x0, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001600290000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe80000000000000aa"], 0x2c}}, 0x0) 23:48:14 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:14 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:14 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0xe0d6e2de0e7053d7) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:14 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x1}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="98a1c3f0a21492b6f897b1e32af3f2445885035ae59cc87ccea2519a40a1a1d1fb32711689da53a9495b4283548f38698d01b96afd9ebc5464daf0620d3b707a715aab10c842a3a64d9769ca55eb6a2cb51273842b889f6dcdaad381b2ad6c4783fe81bb47d484976e345baecb85e2ca528609800db244aa77a07f52bea4ba38f864c95f6b4c70e6b4652cf5d03b951e85fe3378075de9963503113214373e89fc8eabe20a6a9225daf8be61527a2a11d2bc3b49f809639936e9ef6abc83601a4d45", 0xc2}, {&(0x7f0000000140)}], 0x2, 0x0, 0x0, 0x10}, 0x4044000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20b}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, r2, 0x304, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x64}}, 0x80) 23:48:14 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0xc9, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x8014) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x5, 0x7, 0x6}) 23:48:14 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:14 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:14 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:14 executing program 2: r0 = socket$tipc(0x1e, 0x4004, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:14 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:14 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000600)='/dev/video#\x00', 0x1, 0x2) r2 = socket$isdn(0x22, 0x3, 0x23) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000640)={0x81, 0x7, 0x4, 0x0, 0x0, [{r1, 0x0, 0xf5a5}, {r2, 0x0, 0x81}, {r3, 0x0, 0x101}, {r4, 0x0, 0x186b}]}) r5 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:14 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="af050801160081000000000830b502", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vsock\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001680)={0x2, 0x8, 0x800b, 0x7f, 0x100, 0x1, 0xfffffffffffffffc, 0x7, 0x0}, &(0x7f00000016c0)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000001700)={r2, 0xb2, 0x4}, 0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000040)=0x7, 0x8) 23:48:15 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000010000/0x4000)=nil, 0x3000, 0x1}) 23:48:15 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x210000, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3a) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:15 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80, 0x80800) getsockname(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x80) getpeername$unix(r1, &(0x7f0000000480), &(0x7f0000000200)=0x2f) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@loopback, @in=@loopback, 0x4e23, 0x3, 0x4e22, 0x0, 0xa, 0xa0, 0x80, 0x3f, r2, r3}, {0xffff, 0x9, 0x7, 0x4, 0x7, 0x4, 0x2, 0x3d1}, {0xffffffffffffff00, 0xda, 0x4, 0x2f}, 0x1, 0x6e6bb3, 0x2, 0x0, 0x2}, {{@in=@loopback, 0x4d2, 0x7f}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3503, 0x1, 0x2, 0x1ff, 0x5, 0x101, 0x6}}, 0xe8) 23:48:15 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:15 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000400)=0x4) 23:48:15 executing program 0: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x200032, 0xffffffffffffffff, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000004000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, 0x4000, 0x1}) 23:48:15 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:15 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000002440), &(0x7f0000002480)=0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:15 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = msgget$private(0x0, 0x10) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xf6, 0x800) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="ed34f3cb5145e634d77643cd07d08b0e468ed8f4ceea94aaf5937176eb3aa65e5d3255e5fec06a7f737bbe351ad307b24e78c73d8405322fcc2410", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x800) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xa13}, 0x8) 23:48:15 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x2, 0xf99, 0x48000000000}}, 0x28) 23:48:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0xcb9, 0x5, 0x4, 0x0, {0x77359400}, {0x7, 0x0, 0x4d, 0x4, 0x3, 0x1, "4ea95778"}, 0x9, 0x5, @offset=0x4, 0x3}) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000200)={0xfffffffffffeffff, 0x5, 0xfffffffffffffff8}) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00022bbd7000fddbdf2502000000e00005000800010065746800080001006962000014000200080001000300000008000200040000002c00020008000300fbffffff080001001a00000008000400070000000800010014000000080002000900000008000100696200003c00020008000400010400000800040000000000080002000000000008000300060000000800040006000000080001001200000008000100180000000c000200080004000008000008000100696200002c00020008000300fe940000080004000010000008000300fbffffff080001000c000000080003000002000008000100756470001c000700080001000200000008000100b204000008000100ff0f0000300007000c00030001000000010000000c00040081000000000000000c000300000000000000000008000200000000003c00090008000200f7ffffff0800020001800000080002000700000008000200e02000000800010003000000080002000600000008000200400000003000070008000100080000000c000300eb000000000000000c00030007000000000000000c0003007800000000000000e00001002c0004001400010002004e23ac14140e00000000000000001400020002004e24ac1414aa0000000000000000080003000000000044000400200001000a004e22000000a8fe88000000000000000000000000010100000000200002000a004e230000000500000000000000000000000000000001040000000c0002000800010004000000100001007564703a73797a310000000024000200080001001000000008000200ca083376080003000900000008000200850000002400020008000100150000000800030001040000080004000900000008000200fdbc00004c0009000800010001000000080002000400000008000100070000000800010001000000080002000500000008000200d20b00000800010044000000080002000700000008000100ff0000004000070008000200050000000c000400020000000000000008000100b20100000c00030003000000000000000c00040009000000000000000800010007000000"], 0x318}, 0x1, 0x0, 0x0, 0x10}, 0x4001) poll(&(0x7f00000001c0)=[{r1, 0x504}, {r1, 0x500}, {r0, 0x1000}, {r1, 0x30}, {r1, 0x140}, {r0, 0x80}, {r0, 0x100}], 0x7, 0x4) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x81) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000240)={0x1, 0x1, {0x2c, 0xf, 0x15, 0x6, 0x1, 0x0, 0x2, 0x8e, 0xffffffffffffffff}}) 23:48:16 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0xffffffffffffff81, 0x2, 0x5, 0x4, 0x12, 0x4, 0x4, 0x448, 0x3ff, 0x1d}) getpeername(r0, &(0x7f00000000c0)=@caif=@rfm, &(0x7f0000000140)=0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x800, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x100, 0x7, 0x7, 0x800, 0xffffffffffffffff}) 23:48:16 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000001380)=0x1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) readv(r1, &(0x7f0000001300)=[{&(0x7f0000000040)=""/45, 0x2d}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000001200)=""/228, 0xe4}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x5) 23:48:16 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:16 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x200000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x7fffffff, 0x1, 0x1}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000000c0)=""/9) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000400)={0x0, 0x0, 0x2080}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x5e4040fabcacbb31}) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000000)=0xfddc) 23:48:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x50800, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in=@rand_addr=0x2, 0x4e24, 0x40, 0x4e22, 0x8, 0xa, 0x20, 0x80, 0x0, r2, r3}, {0x0, 0x5, 0x5, 0x0, 0x9, 0x401, 0x10001, 0x7ff}, {0x80000001, 0x44, 0xa37b, 0x6}, 0x3ff, 0x6e6bb6, 0x3, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in=@multicast1, 0x3503, 0x3, 0x1, 0xfff, 0x8, 0x9, 0x4}}, 0xe8) 23:48:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:16 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:16 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) [ 259.578973] device veth0_to_team entered promiscuous mode 23:48:16 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000400)=0x4) 23:48:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:16 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:16 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffffffff, 0x1) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000180)={@empty, @loopback, 0x0}, &(0x7f00000001c0)=0xc) connect$can_bcm(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x18002, 0x102) 23:48:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) socketpair(0x11, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) migrate_pages(r2, 0x1, &(0x7f0000000100)=0x3, &(0x7f0000000140)=0x7) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) accept$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r4 = geteuid() r5 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_CLR_FD(r5, 0x4c01) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e22, 0x2, 0xa, 0x80, 0x20, 0x3a, r3, r4}, {0x6, 0x800, 0xff, 0x8, 0x100000001, 0x1ff, 0xfff, 0x2}, {0xa2, 0x2, 0x1, 0x4}, 0x0, 0x6e6bb0, 0x3, 0x0, 0x1, 0x3}, {{@in=@empty, 0x4d6, 0x7f}, 0xa, @in6=@rand_addr="0dcafc2532ba98e518743527f3da0f52", 0x3506, 0x2, 0x3, 0x2, 0x2, 0x3, 0x88f}}, 0xe8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:17 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:17 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7, 0x25, 0x72d5, 0x81, 0x11, 0x10000, 0x4939, 0xef, 0x80000001, 0x5, 0x9, 0x46}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtfilter={0x6c, 0x2c, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, r2, {0xfff2, 0xa}, {0x4, 0xb}, {0xfff3, 0xa}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x1c, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xdee}, @TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xb874}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x3f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4045}, 0x20000000) accept4$alg(r1, 0x0, 0x0, 0x80000) 23:48:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf, 0x400, 0x9, 0x9, 0x4, 0x80, 0x101, 0xfff, 0xfffffffffffffffc, 0x2, 0x6, 0x7, 0x20, 0x8, 0x5, 0x69, 0x3, 0x5, 0x4, 0x3, 0x98e, 0x1, 0x3}}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:17 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:17 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x340) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2c0441, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="c4ced46131d03ef7edba3021ba485062", 0x10) 23:48:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x8) 23:48:17 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x20000000007b, 0x0, [0x200000174]}) 23:48:17 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x40) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:17 executing program 2: r0 = socket$tipc(0x1e, 0x800000000008, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x501000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000040)) 23:48:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0xf08, 0x2, 0x201, 0x3, 0x100000000, 0x40, 0x1, 0x2, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e20, 0x7, @empty, 0x2}}}, &(0x7f0000000280)=0x84) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000040)={0x2, 0x6, 0x7, 0x0, 0x1a}) 23:48:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 23:48:18 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:18 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000080)=ANY=[@ANYBLOB="02080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000001000000000000001000000000000000000000000000000"]) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:18 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x500, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x380000000000000, 0x0, 0x9, 0x1, 0x18}) 23:48:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 23:48:18 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x109401, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000040)={0x1, 0x5, 0x38}) 23:48:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x800) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x180) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x44, 0x4) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000000c0)=""/185) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) 23:48:18 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x40000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) r2 = eventfd(0x2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x3, r2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x32a9625a}) 23:48:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 23:48:18 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000000001f) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:18 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000400)=0xfffffffffffffeb5) signalfd4(r0, &(0x7f0000000040)={0x3}, 0x8, 0x80800) 23:48:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x0, 0x0, [0x200000174]}) 23:48:18 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = getpgid(0x0) ioprio_set$pid(0x2, r1, 0x970) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000160029000000ff0f000000000a00000026fa0f17482364b1fb37fd6e8b7942aeb87a5f260f33af6724dd2fc4b4b11b93be0300000000000000996d50dbbd6f56ccdf84783eeffc7d593f7a96893f30f9b67e005e76493ccec6db3155c62705ed3758d3cb15c5e00f1464e40b40c9a8e9814d079c310f7fb94d779cb4679e911e8f7ce80ade1457343e84c61d19d2b1d19fb96fd485a4f7fe72c0f67306004fcdd1dab8b2ab7b079a90e14c0c61c034d91004b0c2b87593e343bf000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x4, 0x240000000000, 0x8, 0x0, 0xc}) 23:48:19 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:19 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:19 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x10000}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000600)=@assoc_value={r3, 0x3ff}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x6}, &(0x7f00000004c0)=0x8) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xb4, r2, 0x504, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @empty}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfbc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc09}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x81}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={r4, 0x58, "07b0919b9fb3f0e8c47de5796e532794d3bee4fee7080788b6053bca41712c6af061854bd05c0c3ff0e999547c70a295417b872149bfa71d6cdc64e965d187b8b84f1b75097840177e9c7269db6a86400e4ed47a0c4a2d67"}, &(0x7f0000000380)=0x60) 23:48:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x0, 0x0, [0x200000174]}) 23:48:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40001004}, 0x3, &(0x7f0000000040)={&(0x7f0000000380)=@getstats={0x1c, 0x5e, 0x800, 0x70bd2a, 0x6, {0x0, 0x0, 0x0, r1, 0x7}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48040}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:19 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:19 executing program 2: r0 = socket$tipc(0x1e, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x0, 0x2000}, 0x4) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:19 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x900, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/118) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000011000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x125102) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xb, 0x1, 0x40}) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fadvise64(r2, 0x0, 0xffffffff, 0x4) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8800, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/235) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000380)={0x1, 0x1, 0x8, 0x0, 0x0, [{r1, 0x0, 0x2}, {r0, 0x0, 0x10000}, {r1, 0x0, 0x100000001}, {r1, 0x0, 0x200}, {r0, 0x0, 0x2c26}, {r1, 0x0, 0x8e29}, {r1, 0x0, 0x1}, {r0, 0x0, 0x9}]}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x57) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)=0x800) 23:48:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x0, 0x0, [0x200000174]}) 23:48:19 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2a000, 0x48) fstat(r0, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000, 0xfffffffffffffffd}) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000100)="7b9f7e68c3a9c0baa748a9830f23acc15ffc2d25d36bfbb2c53b710880548eef57d5c42e1d06f99d18db1adf83f573cffb6fe46dc22646f6d7240f5fec0f422c", 0x40) 23:48:19 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:19 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:19 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 23:48:20 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:20 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x501, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000000000, 0x32, r0, 0xfffffffffffffffe) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1f, "f9f4f74b97fbf4ec3db20c7ccc47b659048ed509420227e3d5ce05763ce6b6"}, &(0x7f0000000100)=0x27) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r2, @in={{0x2, 0x4e21, @empty}}, 0x3f, 0x7ff, 0x1, 0x9, 0xb61}, &(0x7f0000000140)=0x98) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x5) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000002c0)) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:20 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b}) 23:48:20 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000160029b300000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000200fe8000000000000000000000000000aa"], 0x2c}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x5c011, r1, 0x80000000) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000000040)='ns\x00') 23:48:20 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:20 executing program 2: r0 = socket$tipc(0x1e, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0xfff, 0x2, 0x301f, 0xe, 0xd, 0x6, 0x1, 0x3}}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) 23:48:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x80) ioctl$TCSBRKP(r1, 0x5425, 0x80) 23:48:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b}) 23:48:20 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:20 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/28, 0x1c}, {&(0x7f0000000080)=""/161, 0xa1}, {&(0x7f0000000140)=""/176, 0xb0}, {&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000440)=""/133, 0x85}], 0x6, &(0x7f0000000500)}, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000500), 0x4) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0xffffffffffffffd3}, 0x1, 0x0, 0x0, 0x8000000000000000}, 0x0) 23:48:20 executing program 2: r0 = socket$tipc(0x1e, 0x7, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:20 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x20000000007b}) 23:48:20 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:21 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/autofs\x00', 0x20007f, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/232) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x2, "d269f926d2058ffaebdd504825dae2828eb931249ced205f61afa81119b95c47", 0x2, 0x1}) writev(r1, &(0x7f0000002500)=[{&(0x7f0000000140)}, {&(0x7f0000002600)="2c1122547bfc58036faa2627e680ee32cf3c616b357258b37ad84b90ed734bcd27a75ded49d0836de9b7d056aacb1b175b45ff083ade8f83fd4dd221131556ded3d9add1d19397852ba01b2746593f049595de1d91d66b8dca5683a65d7aeb705bf4e05d236f5f63f85a127df6410d0412040df47c", 0x75}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="accf29a332e00a50471dbc", 0xb}, {&(0x7f0000000240)="ebcca15e718cb6e8aae4f46ad600f342dfc660be51bc5f332cb151965cef6812ee3ac70e0cd3d84419cef799f180", 0x2e}, {&(0x7f0000000280)="a7f8ae0147d75e3d854b62ac65a11a86b79850e0781258482504738b5303ed9d09126925379fc19f0ba13e224bf3b6", 0x2f}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f00000002c0)="33d22474a2ddab9cda09811877a74c1a6f70acbc4eb6d31d597467df4b092c95595102a3a3baaa330f68563aa5cc1c48a7cae9a3aa7549d06d244a4d6c686dc9cacbf9f6e95a54107caea253d74cacd24c804a91ed553646b9cd71ea2a6631fec374ab958f32a3bf9d484a1e10d4bca10d6e9e5b762344f249489f46694d191887847180bed3e427ca93679d8b97c122d5fa55c04ec7d5ae2db8bffbf340184f01428d334a854b891dd41a3cbee17f45935114", 0xb3}, {&(0x7f0000002440)="2d49aebb9b364a02234158dd801fa4096119c010fd4300dc7d73012d6a6db6027e34cf19289d6c6e05cad816a272b32728f772e6e8f34858e24388cd84e0b48562b33f9844988b802c88be3f1958a89c9cd82b565e9b7ac05b882d46dc8213bcbfe977eeef33ae604b914578e6ca20258736425dfdd44bfc05ae0cff5641114065a6c2092470f1eb728b8f489818f575708711c763591dac78984d01e7010306d397", 0xa2}, {&(0x7f0000000380)="7d2cc10b672b1c8e8fba24b3e1cc051075d45259b977b6cd48ff243ed86252c8", 0x20}], 0xa) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = gettid() sched_getparam(r2, &(0x7f0000000180)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x16, 0x4) 23:48:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000002700)={@mcast1}, 0x14) 23:48:21 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000180)='/dev/full\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000240)='/dev/full\x00'}, 0x30) tgkill(r2, r3, 0x3f) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x6, 0xfffffffffffffff7, 0x1007, 0x0, 0xf, 0x6}}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000002c0)=0x2) 23:48:21 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:21 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="941efac831ea00878ec679ede1a1e290e2dfa1dd608f6dc8164cd58629507970543e2e9e2a75735d8b91c906dcaac2b6409cc316ad8cece0f234b0cf2069f93f3cb6119fc2ad2ca08e7c4bbe3a4aa66c88ab0e4f0834c11d026282070000000000000096eab09a38e5fc240df4d335d76d6c9fd151e38fc2"], 0x1) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) 23:48:21 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x100c0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x9, 0x6, 0x7e5, 0x0, 0x9, 0x8, 0x200, 0x4, 0xba}}, 0x43) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 23:48:21 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x80001000005, 0xffffffffffffffff, 0x10000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x5}) prctl$PR_SVE_SET_VL(0x32, 0x36b0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) 23:48:21 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:21 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:21 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x1, 0x4, 0x0, 0x2, "82ea40572d7757c319d745606c98e9831135f8896874406673657ccb681c4af73e16582e27c185df713212fe31ec798cf247f48a469e98199c91c180f8700b21f3bea2f903cec4846a5307315883aff4b261bb6bb168511a5765297f594c4f86ba8c77e674b8bde1621f3d5333589a36501712abd990c7a0d118dfd313a9830d324b94b3c0fc35a39c990cfa6429875683923bb27128fe8cb4e46284bc6360b6b14d0ef8c35f391e2775c177ab8cef22dd423d55693f337619fa965de486d8bfc038031004417ef3c801d740e56422f366c2e6d485d4fe1f0400528a8c4afe297bcd7752995c3cd3a21f92f3cc"}, 0xfd) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000000c0)={0x100, "1c54dc0d97364063fa3b0bc331a2853f5a4be38c078a0c2c57da79e4a5eab7c5", 0x7, 0x10, 0x81, 0x5, 0x1, 0x2, 0x6}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x80000000, 0x2, 0x8f1b}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) 23:48:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x59, 0x7d, 0x2, {0x0, 0x52, 0x4, 0x0, {0xc0, 0x1, 0x5}, 0x2100000, 0x7fffffff, 0x5, 0x0, 0x0, '', 0x5, '\xc5eth0', 0x19, '^\\cpuset\xb2:vmnet0keyring8/', 0x1, '#'}}, 0x59) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:22 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:22 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:22 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000001, 0x10000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x2000000000}) fcntl$lock(r0, 0x6, &(0x7f0000000140)) 23:48:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:22 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:22 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:22 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x80000000000, 0x80000000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) modify_ldt$write2(0x11, &(0x7f0000000040)={0xfffffffffffffffa, 0x20101800, 0xffffffffffffffff, 0x5, 0x6, 0x4, 0x1f, 0x6, 0x5, 0x4}, 0x10) 23:48:22 executing program 1: mknod$loop(&(0x7f0000000080)='./file1\x00', 0x8008, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3a5410f0f8ec1002c78b6df660fe2e33e0f1110c442019dccd31966460f2ef5") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r2 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) r3 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 23:48:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:22 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:22 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80103) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000ff0000/0xf000)=nil, 0xf000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:22 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000100)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0xfffffffc}}, 0x10, 0x0}, 0x0) 23:48:22 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x234080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x8, 0x100000000, 0x6}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x3, 0x15, 0x6, 0x6}, {0x67fe22ac, 0x8, 0x9, 0xffffffffffffffe0}, {0x8, 0xffffffffffffffc0, 0x86e3, 0x1}, {0x4, 0xeb36, 0x7, 0x200}]}, 0x10) 23:48:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:23 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:23 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = syz_open_pts(0xffffffffffffff9c, 0x400080) ioctl$KDSETLED(r1, 0x4b32, 0xc04) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:23 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000400)=0xffffffffffffffc0) recvfrom(r0, &(0x7f0000000000)=""/166, 0xa6, 0x10002, &(0x7f0000000100)=@ethernet={0x307, @local}, 0x80) 23:48:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:48:23 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:23 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x802, 0x81) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:23 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 23:48:23 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:23 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2201, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1}) 23:48:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:23 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:24 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000000)=0x1) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='vmnet1md5sum\'\x00', 0xe) 23:48:24 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 23:48:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:24 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80, 0x0) mq_getsetattr(r1, &(0x7f0000000080)={0xffffffffffffffff, 0x898, 0x6, 0x7, 0x3f, 0x7, 0x8, 0x4}, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80002) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x82, 0x4, 0x8}}, 0x14) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:24 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:24 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x109000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x7f, r2}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:24 executing program 1: 23:48:24 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x40, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000180)) r1 = userfaultfd(0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0, 0x7e, 0x1ff}, {0x8000, 0xe51, 0x1ff, 0x10000}, {0x6, 0x32, 0x0, 0x3}, {0x9, 0x2, 0x3f, 0x6854}, {0x9, 0xfd, 0x202, 0x80000001}]}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000100)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000240)={0x7, 0x2, 0x1}) 23:48:24 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:24 executing program 2: getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000040)=0x10f) 23:48:24 executing program 1: 23:48:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:24 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:24 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) prctl$PR_SET_PDEATHSIG(0x1, 0xf) 23:48:25 executing program 1: 23:48:25 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="e5c2bbbe1ff64d9d51e78ff195dbfaee23a8755811181988052ca9068773e0deb24e0eab418ff38b49b5a6aee4cea46dc1ab8a993a91e18d88c010ec745e1440b030f914ca2c374531ef8a4c9e2844b7945fdefcd3cfe1576e95499a7e74a096e976d0961bb57a22cc80", 0x6a}, {&(0x7f0000000080)="ea00d765ca4d22835f46747f53082e3dc30ce0fd57266dfc2c7596132f2a87a8b4bd13061f7b8c88925ef646b17c8b4b8be3fe50c706f04cc233b7", 0x3b}, {&(0x7f00000000c0)="4716a1a9ae30c329ab5dea151da9ccbc606366d3ea25a8824431ed97f708ea9bec04f755e329f8bd4cc59923592497260a216cf916fd7ccb745a06b1b04ed149107dac65755688781cfc39058ffd796cf7b7f0b9badb02", 0x57}, {&(0x7f0000000140)="c40f4d2ede102eb2de96100d9b058f079c9b6979b123e091545be751dab551aa01afdd7a5e7fabb95ef5479b89a1d60b4e173759428de921e366f186033dd6e7c0d1f92a1be9e37ecd45a40ff5c3fd1b73f4d8368a6bc9b5cccbf4bce14f0357b9db0a32b098532655f69521e5c3ac27eb937e60294a7039802c5214af7e2377990192cbaee703233f21088177eb018d2fb18b90982d81b3807509487fe518214c4c3243ab8d5492d67af6a55f8b38d833db42882da18d628a81b799f191d7a3c371a5c69eeb58f781", 0xc9}, {&(0x7f0000000240)="a381d0778aab5de15b1c37b081a191d7dcc28f73b9cfd09431efe9ec487cdbb8cad427e42b641f3497c8e6b9d9529c5403bce764a29038ef210830ab0f22941a44b5b9e47b637f12d6aa4c1c5df0ca55bd7c5a788b75a95bbb1922fd5f552ba05b93b0b0e6319ed0e40e96c7447bd61cf14877b0a15429e59b7bcca0f95ecaa7bb8fc660", 0x84}], 0x5, 0x0) 23:48:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:25 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:25 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:25 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(r1, 0x540a, 0xffffffffffffffff) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2, 0x30}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80000001}}, 0x7f}, &(0x7f0000000280)=0x90) ioctl$KDDISABIO(r2, 0x4b37) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x12, 0x38, 0xc, 0x1e, 0xa, 0xd721, 0x3, 0xd9, 0xffffffffffffffff}}) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:48:25 executing program 1: 23:48:25 executing program 1: 23:48:25 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000400)=0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000000c0)={0xe, 0x6, {0x51, 0x7, 0x101, {0x4, 0x6}, {0x1000, 0x3}, @cond=[{0x8, 0x0, 0x4, 0xbe78, 0x9, 0xf5}, {0x4, 0x8, 0x4, 0x3, 0x2, 0xfffffffffffffff9}]}, {0x57, 0x5, 0x7, {0x7, 0x1}, {0x3, 0x2}, @cond=[{0x4, 0xffffffff, 0x6, 0x100, 0x5eff, 0xc6}, {0x7f, 0xec02, 0x3, 0xffffffffffffff00, 0x6, 0x1}]}}) ioctl$VT_DISALLOCATE(r1, 0x5608) 23:48:25 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:25 executing program 1: 23:48:25 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x200400000) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60, 0x0, 0x5, {{0x81, 0x400, 0x6, 0x7, 0x8, 0x80000000, 0x8001, 0x5}}}, 0x60) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:26 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:26 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:26 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:26 executing program 1: 23:48:26 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:26 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xda0000000, 0x20000) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x100, 0x1, {0x3, 0x100000001, 0x1, 0x46}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000000c0)={0x17, 0x30, &(0x7f0000000080)="0d341ddafb0421acaf76b699d8dca1e71165b3a2ea603297d1c6d307ff7f02dba93cb951234fb354e1ff72b4fba8faa1"}) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000100)={0x2, {0x40, 0x0, 0xd8, 0x3}}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:26 executing program 1: 23:48:26 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x800) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0xbf, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e24, 0x1, 'sh\x00', 0x1a, 0xffffffff, 0x5c}, 0x2c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:48:26 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:26 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x20000000, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x5, 0x3, 0x2, 0x8, 0x2, 0x1}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x880, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000340)={0x2, 0x5}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x12002, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000280)={0x7, 0xfffffffffffffffb, 0x8, 0x3, 0x5, 0x7}) write$P9_RCLUNK(r3, &(0x7f00000002c0)={0x7, 0x79, 0x2}, 0x7) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r4 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000200)=0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000380)=0x0) ptrace$setregs(0xd, r5, 0x9, &(0x7f00000003c0)="11f89ba57f42def61eb51c8ccf71625d9d7fc98bac1304d7b5894386b85f6080c5c426305d01a7ef3615589cef584e3382cc76830f8e389e4960a2de011a144d5feb9d2b5c9cb981a51225adcecbaf573d6c0508d27058119245c36da347902c5c7f7c9f0d2272881f3ded5de0aa027bae7c9878bc54e05e45dc3b417f1dcb26d221cf48e08b4a8e16597d7b4bec4ba893314fa8b237f83ccef8b5cb6fd77425d6ded5d030abcd576fdc702148a44a111f071ab5b73560be1ed6c4a7f1a158859af3dc72f77b0cdce71d97b1ca") 23:48:26 executing program 1: 23:48:26 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:27 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:27 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:27 executing program 2: r0 = socket$tipc(0x1e, 0xfffffffffffffffe, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:27 executing program 1: 23:48:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x2) 23:48:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:27 executing program 1: 23:48:27 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7fff, 0x400) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000200)=""/178, &(0x7f0000000180)=0xb2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000002c0)={'veth1\x00', 0x5}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0x8, @loopback, 0x5}, {0xa, 0x4e24, 0x8001, @mcast1, 0xbd23}, 0x3c, [0xde1c, 0x20, 0x1, 0x1, 0xfffffffffffffffb, 0x9, 0xddd, 0x7f]}, 0x5c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x400000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) 23:48:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9, 0x80) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000180)=0x4, 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000ec98063d3d0d258d00003d000000000000000f455eed79db642290f3cb3d87378f7e6be105a450538d3b29cc81071b2e827e52336222d6e4e5a96d1deceb9190a4cbf09c0889068d3c15341955a4181f7c4f6dd528fd3c69ee91126760aa4bd1e1c78eb56b5ecfc44facd9ed89886cdf82cbd975eed89d7ccdfcb39256", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000100010000000000b90000000083364d", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 23:48:27 executing program 1: 23:48:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000000000, 0x32, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = userfaultfd(0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:27 executing program 2: 23:48:28 executing program 1: 23:48:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:28 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:28 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:28 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x36, 0x800) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000080)={0xc, 0x7, {0x57, 0xfee, 0xffffffffffffff80, {0x6, 0x400}, {0xfff, 0xffffffffffffffff}, @const={0x4d, {0xa0e5, 0x9, 0x7, 0x2ab}}}, {0x53, 0x7, 0x3, {0xe8f, 0x9}, {0xffff, 0x3}, @const={0x5, {0x0, 0x1f, 0x1, 0x100000000}}}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x4, 0x200, 0x70f, 0xfff}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) 23:48:28 executing program 2: 23:48:28 executing program 1: 23:48:28 executing program 2: 23:48:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:28 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6, 0xa80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r1, @rand_addr=0x1f, @dev={0xac, 0x14, 0x14, 0x13}}, 0xc) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f00000000c0)={0x9, &(0x7f0000000080)=[0x370a, 0x8, 0x800, 0x9, 0xffff, 0x5, 0x80000001, 0x2, 0x7fffffff]}) 23:48:28 executing program 2: 23:48:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:28 executing program 1: 23:48:28 executing program 0: 23:48:29 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:29 executing program 2: 23:48:29 executing program 0: 23:48:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:29 executing program 1: 23:48:29 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:29 executing program 2: 23:48:29 executing program 1: 23:48:29 executing program 0: 23:48:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:29 executing program 1: 23:48:29 executing program 2: 23:48:29 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:29 executing program 0: 23:48:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:29 executing program 2: 23:48:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000440)="31c3fb29a33bf857fe6d70c057f7d9c5be2eaf29c37b25ebd7ee8e3879ea8735a8ce4b7166abbc05a06602b7ad90acd0a089a2bc0d8ce00befdcb86fc4d9778ee731b749a986d284f7d75e053353fcfc7c3aff3beeb81ccbe1b69099e68357361ccc1675ce0fdc70b6cc147b663a535081f817293bfe88a858466ada408c409d1e34b31dbd19cade410bbbaac5dd6dcb15900b8b47230dd8657df4d9d6d9a94bb3574e662685e1af355f92b7b8cf9f5cdc1572e4398ddcaaacc08ee7337161683e42e1b8d0dbf2bb8e6d70bf4ae39eadf8f6e59d0364019633ad72c4679446abbf6a74088016a9e446b3b52dffd9e2fd723505d01b360f6e5e80f681eb0d4f7ce402c38a98c8c72228e3965555f4cbfe22e0cb6b4ace03dbd4110724c547a71e76b1e3dc845857b9bd30e0c2c833b158355b91d163f4dbea1395565897e8ab8b1e9e8fefe7a56cb2ffb2f7830e027c490b0f64ae80e43c1a741e6d250cd1b01e6db53335437891acf924ba36193fa66c29f4b51d4d2000fecb3ea985d5462bf9ad2338ed0a19a95e61389bb5d47b9f5e36ec58ebca1aa9c5f5d464ba0da5fda8adfa0ee049faff2b8e810506662e6bdf1944dee6f76b2ddca4178200282e3d8e3c8902bb030775de83930f56300903b50485f6027804e88fa5e36c9f2ecd19719fd4791daaf5022c8cce896377a6448f299fa6cbfc50f3bd92e0db8308cd3466347ad4fe0ec2bd11731c2d7cfdccae146db8362b42850419861da2b30f310a7d775d2a175de6156053b8ba9ee2c065e0843f8cba9d9ff4fe7b83960a59475fac8fd54988d6ba3a86e3d6fe99095f9703a4f0416c14e308d314fc87ba60de28ae0d063808e9793b3b87e5dfc41de5966e4c1cdff6b16864689a875c3421a1754f3a75661bc80a25a165cef557158216cb8250df4679ea24993b1aa75f8f4c0a8790ed3601729d9fa09c53da970d09a179e2ad35fc9965c6e1e21e1aec8abe6588ac30baacf6d4dbe4a8b992e93b7c7ebf8754b23eba8bb0cd24ee6e50e270a721eab7a3b41c42e3299a618e327d9c982f02ab60c040b8cd68aa80a8603d21f2f7e77806cd50ddff281d25979453a829117ca65f0e8ceb6c6ad1020460ed5e35ed574e71070734419286f6dded96addf02735dfa2d7b5e7d480ec67d2133286c244af9480dd047843bb131b096e43c44d2e294a564bfe5299806da58eaa758db7b05677bda35db0530b6aa51ddae2cdc4a8ed97182d7ed550f4c8f09a40cc4040d1f30f8634f092221997b4a2568d2f9aaaacc47c90fa4f43936bb268d40c10d356a1140c6ece69d244c339db6610b951596f49cb7e5aeb714bf0a79e668be270e2e15e278752a12bf069d55342b302a8f7c614d07ccf7d3a622523e682f66752ce2bf41bd5764ea1106bfa442cb82cedd0e42a36ecec608d8fefe1b9bd77b444629108ba9ba40e35be9af870f8ea9000b3cc55ffe387eb9a43f9f25c0c29037669a7f62631501caf0fde158346af01439724d51e90befc4e676f3960bbaaf1f7ed7ec7aa5237e8a0a17972af4c878b896c4f1c4445dc304161b8db4b96319a2784db793b4277cf69db5335655b6556d48343b93bd603af58c4e595d610fb9aa53a7b9f1ce69ec4da9c8072deb6572a5884cacea960344079da52f85a46dc77f897ff4551d84492ad81035552fedd7c4b125ac7e54aaf4bab120d3edfd948ab9a31bcefd863020e93ef99ecf97cbff2c742b0d0c94e1d993ac4762d176d5a17f6504e37c1611f198397418a953ea4532f87cc106bba87cfd252bad1f338ed5095fcb4444150b6e66a52cd89629a479f527f35f0d250f8121c67a039b11cdf431ac3cf67155d31462625dd288603d414fbeba4dbd1cefc6ceeedf6b313aa41112fff116016e2cef195e48042613a753df212937adba5df1e6348bc0f76715ba6f9f0ecbbf15215cec213bb32207628d2a1e1facc61f9f94e7c89fb99444b4eb43c497a5429af2a1cd7b832b46f30feebc1db1a2e76c2de7355c7045296014d197ef8194babbdd8880b9cf56c66ae0b199611d25591403aee231b3681ffc88c853c919a086b32fb025715b72b19c2a71d4487c8d51d474863036cd0242dc5ccf0c4ca424715c9d03fa2d2891883a49cf4b2a324bad8cbb052bcef59ba6e915f87b9d0abc88f2a145a04958c863813f24eaa05468fb29c4c38226b0a6beffe7cc87243dd6d8824f21402763d038c741f883ae0e8afd3e4ca6bb84b49c3bb7c7b26d327efb0a1481d9d7d4ae83aefdbd72ef20429584d03435c7185d649ffe8fec990932b5e068fb414cd0e412cf861116c6ac656dcaf793db002cc16174e59899f3c59d8110dc206984e5aaf7edfe35c925b612e98f4e89b688436f1a3700a32e6c930a2b470aebb7f14df39a39f1d8cc675ce146d9177fe19f9c47830f2983832ae619b1d98091f94b97650abed651f6108705ac5ee6ed243d74cab8d3c056d4c57b026d5bbbc0c130f83efbeea74f015859f98fba74a1a5a1a05cae35f501c858cb1e876831d5e5de3b044aca93", 0x70c, 0x4000, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:48:29 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:30 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x410000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="82"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:48:30 executing program 0: 23:48:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:30 executing program 0: 23:48:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:30 executing program 2: 23:48:30 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:30 executing program 0: 23:48:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000c0000000000000008000100736671004800020000000000000000000000000000000000000000c439bfa46954014500000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 23:48:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000440)="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", 0x70c, 0x4000, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:48:30 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000c0000000000000008000100736671004800020000000000000000000000000000000000000000c439bfa46954014500000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 23:48:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:31 executing program 2: socket(0x0, 0x0, 0x0) clone(0x80801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x37d) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:48:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000000011fe4ac141417e0", 0x11}], 0x1}, 0x0) 23:48:31 executing program 2: socket(0x0, 0x0, 0x0) clone(0x80801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x37d) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 274.445235] ================================================================== [ 274.452659] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 274.458659] CPU: 1 PID: 13413 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 274.465754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.475109] Call Trace: [ 274.477711] dump_stack+0x173/0x1d0 [ 274.481359] kmsan_report+0x12e/0x2a0 [ 274.485178] __msan_warning+0x82/0xf0 [ 274.488991] arp_mc_map+0x6a0/0x9b0 [ 274.492635] arp_constructor+0x422/0xa50 [ 274.496711] ? arp_key_eq+0xd0/0xd0 [ 274.500436] ___neigh_create+0xe19/0x2890 [ 274.504623] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.510004] __neigh_create+0xbd/0xd0 [ 274.513824] ip_finish_output2+0xa0f/0x1820 [ 274.518179] ip_finish_output+0xd2b/0xfd0 [ 274.522374] ip_output+0x53f/0x610 [ 274.525951] ? ip_mc_finish_output+0x3b0/0x3b0 [ 274.530539] ? ip_finish_output+0xfd0/0xfd0 [ 274.534879] ip_local_out+0x164/0x1d0 [ 274.538705] iptunnel_xmit+0x8a7/0xde0 [ 274.542631] ip_tunnel_xmit+0x35b9/0x3980 [ 274.546825] ipgre_xmit+0x1098/0x11c0 [ 274.550653] ? ipgre_close+0x230/0x230 [ 274.554551] dev_hard_start_xmit+0x604/0xc40 [ 274.558988] __dev_queue_xmit+0x2e48/0x3b80 [ 274.563348] dev_queue_xmit+0x4b/0x60 [ 274.567162] ? __netdev_pick_tx+0x1260/0x1260 [ 274.571674] packet_sendmsg+0x79bb/0x9760 [ 274.575849] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 274.581320] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.586528] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 274.591942] ___sys_sendmsg+0xdb9/0x11b0 [ 274.596020] ? compat_packet_setsockopt+0x360/0x360 [ 274.601055] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.606265] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.612136] ? __fget_light+0x6e1/0x750 [ 274.616139] __se_sys_sendmsg+0x305/0x460 [ 274.620311] __x64_sys_sendmsg+0x4a/0x70 [ 274.624376] do_syscall_64+0xbc/0xf0 [ 274.628099] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.633289] RIP: 0033:0x458099 [ 274.636493] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.655404] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.663118] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 274.670396] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 274.677663] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 274.684932] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 274.692200] R13: 00000000004c5614 R14: 00000000004d9348 R15: 00000000ffffffff [ 274.699490] [ 274.701110] Uninit was created at: [ 274.704645] No stack [ 274.706958] ================================================================== [ 274.714308] Disabling lock debugging due to kernel taint [ 274.719754] Kernel panic - not syncing: panic_on_warn set ... [ 274.725650] CPU: 1 PID: 13413 Comm: syz-executor0 Tainted: G B 5.0.0-rc1+ #7 [ 274.734134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.743498] Call Trace: [ 274.746105] dump_stack+0x173/0x1d0 [ 274.749748] panic+0x3d1/0xb01 [ 274.752980] kmsan_report+0x293/0x2a0 [ 274.756812] __msan_warning+0x82/0xf0 [ 274.760632] arp_mc_map+0x6a0/0x9b0 [ 274.764286] arp_constructor+0x422/0xa50 [ 274.768371] ? arp_key_eq+0xd0/0xd0 [ 274.772017] ___neigh_create+0xe19/0x2890 [ 274.776201] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.781585] __neigh_create+0xbd/0xd0 [ 274.785405] ip_finish_output2+0xa0f/0x1820 [ 274.789749] ip_finish_output+0xd2b/0xfd0 [ 274.793915] ip_output+0x53f/0x610 [ 274.797487] ? ip_mc_finish_output+0x3b0/0x3b0 [ 274.802077] ? ip_finish_output+0xfd0/0xfd0 [ 274.806412] ip_local_out+0x164/0x1d0 [ 274.810226] iptunnel_xmit+0x8a7/0xde0 [ 274.814150] ip_tunnel_xmit+0x35b9/0x3980 [ 274.818343] ipgre_xmit+0x1098/0x11c0 [ 274.822162] ? ipgre_close+0x230/0x230 [ 274.826058] dev_hard_start_xmit+0x604/0xc40 [ 274.830499] __dev_queue_xmit+0x2e48/0x3b80 [ 274.834872] dev_queue_xmit+0x4b/0x60 [ 274.838677] ? __netdev_pick_tx+0x1260/0x1260 [ 274.843180] packet_sendmsg+0x79bb/0x9760 [ 274.847354] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 274.852814] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.858012] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 274.863432] ___sys_sendmsg+0xdb9/0x11b0 [ 274.867513] ? compat_packet_setsockopt+0x360/0x360 [ 274.872543] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 274.877739] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.883109] ? __fget_light+0x6e1/0x750 [ 274.887111] __se_sys_sendmsg+0x305/0x460 [ 274.891292] __x64_sys_sendmsg+0x4a/0x70 23:48:32 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) 23:48:32 executing program 2: socket(0x0, 0x0, 0x0) clone(0x80801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x37d) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:48:32 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) 23:48:32 executing program 1: clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) msgrcv(0x0, 0x0, 0xe5, 0x5, 0x0) [ 274.895357] do_syscall_64+0xbc/0xf0 [ 274.899083] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 274.904282] RIP: 0033:0x458099 [ 274.907476] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.926410] RSP: 002b:00007f69334e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.934117] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 274.941387] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 274.948664] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 274.955933] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69334e56d4 [ 274.963209] R13: 00000000004c5614 R14: 00000000004d9348 R15: 00000000ffffffff [ 274.971631] Kernel Offset: disabled [ 274.975254] Rebooting in 86400 seconds..