[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 85.380391] audit: type=1800 audit(1556808425.422:25): pid=10417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 85.412056] audit: type=1800 audit(1556808425.452:26): pid=10417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 85.431614] audit: type=1800 audit(1556808425.462:27): pid=10417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2019/05/02 14:47:18 fuzzer started 2019/05/02 14:47:24 dialing manager at 10.128.0.26:45681 2019/05/02 14:47:24 syscalls: 2284 2019/05/02 14:47:24 code coverage: enabled 2019/05/02 14:47:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/05/02 14:47:24 extra coverage: enabled 2019/05/02 14:47:24 setuid sandbox: enabled 2019/05/02 14:47:24 namespace sandbox: enabled 2019/05/02 14:47:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/02 14:47:24 fault injection: enabled 2019/05/02 14:47:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/02 14:47:24 net packet injection: enabled 2019/05/02 14:47:24 net device setup: enabled 14:50:57 executing program 0: syzkaller login: [ 318.315216] IPVS: ftp: loaded support on port[0] = 21 [ 318.458877] chnl_net:caif_netlink_parms(): no params data found [ 318.527049] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.534298] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.542741] device bridge_slave_0 entered promiscuous mode [ 318.552086] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.558652] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.566897] device bridge_slave_1 entered promiscuous mode [ 318.599353] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.610641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.641894] team0: Port device team_slave_0 added [ 318.650201] team0: Port device team_slave_1 added [ 318.786427] device hsr_slave_0 entered promiscuous mode [ 318.932801] device hsr_slave_1 entered promiscuous mode [ 319.211618] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.218421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.225528] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.232189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.310386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.330101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.342063] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.351639] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.362597] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.381836] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.398050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.406317] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.413402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.467445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.475879] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.482520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.494129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.503553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.512264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.520480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.535939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.566825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.589097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 14:50:59 executing program 0: 14:50:59 executing program 0: 14:50:59 executing program 0: 14:51:00 executing program 0: 14:51:00 executing program 0: 14:51:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000001c0)={0x3, 0x1, [0x40, 0x2, 0xfffffffffffffff7, 0x3f, 0x3, 0x100000001, 0x4a, 0x3f]}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) r3 = getpgid(0xffffffffffffffff) write$cgroup_pid(r2, &(0x7f00000000c0)=r3, 0x0) 14:51:00 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f0000000240)='.-%/\'\x00', 0xffffffffffffffff}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000340)={r2, 0x7f}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) lremovexattr(0x0, &(0x7f0000000180)=@random={'user.', 'c\x86\xdd'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r4 = socket$kcm(0x29, 0x5, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x301981, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000000)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='/rdma'], 0x5) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) splice(r5, &(0x7f00000003c0), r1, &(0x7f0000000400), 0x6, 0x9) 14:51:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x400000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$vhci(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="031a15a2601e00bb32aae8473a7fcf5ba852e1bc981454a4cdcc8a793c58f63769d9079c931e4cb0e29f7ee6a86d1b6ea1fa7ba2e1cb833a50a39a29400857cf28b76d19b88cf7cbe1339e5ef54960aaf049fa0b905f72b1afece392eed203e42eaddcbb95f1688b5f1d4990b61755393d26c6beffab5daa38480d267c30c8a86f79fba8c6db62f91ecb97259c4e38fbac31762d5f36e1b9df781ce33d5ac6efd679589e67f8b84df2b4e6b8"], 0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x3}, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 'N|S\xba\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdd\x00', 0x0}) ioctl$sock_ifreq(r1, 0x897f, &(0x7f0000000040)={'caif0\x00', @ifru_addrs=@xdp={0x2c, 0x6, 0x0, 0x1}}) r3 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x2, 0x40000) openat$cgroup_ro(r3, &(0x7f00000005c0)='pids.current\x00', 0x0, 0x0) r4 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000003c0)={{0x3, 0x1, 0x0, 0xfffffffffffffff9, 'syz0\x00', 0x5fbf38fd}, 0x0, 0x110, 0x1, r4, 0x5, 0x7, 'syz0\x00', &(0x7f0000000100)=['\x00', '%\\)$&-\x00', 'ppp1\x00', '\x00', ',vboxnet0wlan0md5sum\x00'], 0x23, [], [0x10001, 0x3, 0x80, 0x7]}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000680)={r2, 0x1, 0x6, @random="63a3e5dcc19b"}, 0x10) accept$inet(r3, &(0x7f0000000600)={0x2, 0x0, @remote}, &(0x7f0000000640)=0x10) r5 = msgget(0x3, 0x2) msgctl$MSG_STAT(r5, 0xb, &(0x7f00000006c0)=""/94) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@multicast2, @multicast2, r2}, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000180), &(0x7f0000000500)=0x4) 14:51:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x3f, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffdaa, 0x0}, 0x2000) 14:51:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/42, 0x2a) getdents64(r1, &(0x7f0000000200)=""/79, 0x4f) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='.:cpuset-@em0\x00', 0xe, 0x3) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r2, 0x1a, "02e9d5", "cef285922fc76df8f325a6101371412a7aee6dbc9288bd416db83e76487170cc57ba4db3b27989b9022d072ed77322a823c7ea8d2aa2b6fc815ca1dfefd7fbf80ecc7e4fdb4f8c579b6d967e0681049f1a6cbb004fd962384c0cee3b01b636cbfee8c6263d0fa61e1e4dd8b02ed9a12ace73d28ac3c12f6d78b27bcccb4da6a4a3203192cba6cf6cdc2a62c3ba399888411cc076b1c3337fda4647c263ce8dd6378039bfc1ff8cd8a9ddcc88af4737d3ff64f1084727a9e451415539908a7d755d1438952a89e719c4f4c2ef8c7d682f7dde48541601e79e7de7c3427de42233ab71a3b0c9f5e0ece088f5290957ffd93569bee7f171714493d0861f49893f7c"}}, 0x110) 14:51:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x800, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000180)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)=0x1) syz_execute_func(&(0x7f0000000000)="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") [ 320.715258] mmap: syz-executor.0 (10623) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:51:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x2809, {0x9, 0x3}, 0x20, r1, r2, 0x4, 0x1, 0x80000001, 0xfffffffffffffff9, 0x3f, 0x8, 0x5, 0x1, 0x20, 0x3, 0x9, 0xfff, 0x3, 0x6, 0x203e}}, 0xa0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffe49, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x13, 0x400000000000109}, 0x14}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:51:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x73, @multicast2, 0x4e20, 0x3, 'none\x00', 0x23, 0xe2, 0x7e}, {@remote, 0x4e22, 0x0, 0xfffffffffffffff9, 0xf7c, 0x100000001}}, 0x44) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x200, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x80024321, 0xfdfdffff) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'changehat ', 0x4, 0x5e, ['/dev/full\x00', 'ppp0self}\x00', '-ppp0userposix_acl_access\\-\x00', 'usereth1selinuxkeyringsystem/eth0-userselfppp0\x00', '\x00']}, 0x7d) 14:51:01 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e", 0x24c}], 0x1}, 0x0) 14:51:01 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x5) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000000c0)={0x31, 0x1, {0x2, 0x3, 0x6, 0x0, 0x40}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:51:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fffffff, 0x40) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000100)={0x1, 0x8}, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000c14b3f48000000000000000000000000000000000000000000000000000000000000000000000000000000001e0051c383180000000091600086b19ac9c01bd1117bd8713e27ddc40b15a3f9ba24f53ac54e72220323f11927f506022fe8fcf3edc56f142aad960b40be01120b3e12efd002f8065853012086e42f6ce7639e07930bd3d34bf7df138077b8a6c08da365baf1e00a44674920af"], 0x0, 0x0, 0x0}) 14:51:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x100000001, 0x1, 0x1, &(0x7f0000ffc000/0x2000)=nil, 0x3}) r2 = socket$xdp(0x2c, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x1, 0x0) r3 = semget(0x3, 0x3, 0x480) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000100)=""/155) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000001c0)={[0x10000, 0x1d000, 0x100000, 0x103000], 0x8b60, 0x0, 0x9}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000240)=""/92) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000300)={r1, &(0x7f00000002c0)=""/8}) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'bridge_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000003c0)={@rand_addr="21ebc6f96f5e83116bce1d96e8b1163f", 0x34, r4}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000480)={[0x2, 0x1000, 0x5000, 0x1], 0x101, 0x8, 0x7}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000500)=0x9) close(r0) semctl$GETZCNT(r3, 0x1, 0xf, &(0x7f0000000540)=""/98) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') fcntl$getownex(r2, 0x10, &(0x7f0000000640)={0x0, 0x0}) wait4(r5, 0x0, 0x40000002, &(0x7f0000000680)) lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.upper\x00', &(0x7f00000007c0)={0x0, 0xfb, 0xb3, 0x6, 0x0, "6fdd5e3c725bf70481ef0a1a8188144a", "e55e75ecb021bc4c7d2e4615a6cb61b1ffd24a94f668547efa7257a375d1f2a1ff5bb6894456c8f4d859cab15d5b70d63f927089858b7bb68a52d93e9729ca568a6de05f0a74ef0bf52021411f6a07e623004ac7ff92ab6d9a1d0ea2714558b0b6ded4a3128d4a108b3629d393793c948fb6d5f6fa365502265e2471d5c1aef73d82922521562bf9597d6f5039e951c5bf9e7c3d8ce984674a59bfeb5fda"}, 0xb3, 0x0) link(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000900)={0x20, "195368f2b81286804d83453a58f8cb80c4d3b88b446b99a72aa8a50bbd1b11ae", 0x3, 0x1}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000940)={0x6, 0x5, 0x0, 0x100000001, 0xda, 0x8, 0x2cf, 0x6, 0x0}, &(0x7f0000000980)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000009c0)={r6, 0x5, 0x30}, 0xc) r7 = syz_open_dev$sg(&(0x7f0000000a00)='/dev/sg#\x00', 0x7, 0x2) fcntl$dupfd(r7, 0x0, r0) 14:51:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) r1 = dup(r0) sendmsg$nl_netfilter(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4048855) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x118, 0xd, 0xf, 0x300, 0x70bd2d, 0x25dfdbfc, {0x2, 0x0, 0x8}, [@typed={0x8, 0x64, @pid=r2}, @nested={0x40, 0x82, [@generic="1ffec4f318a1e12eb84ba2cff65f7e7fc0e2490359b1d0", @typed={0x1c, 0x83, @str='vmnet0bdevppp1*vmnet1\x00'}, @typed={0x8, 0x4f, @uid=r3}]}, @nested={0xa8, 0x1f, [@typed={0x4, 0x8a}, @generic="0b05566048e31655e94d3aa32b4434d893f3bff84413b93731612b32d07c8347f7644efae645ef69779beb2f65ec48d3d6e85f9ed09692a45bb1f6a341606a9625948da2fadfe30322358b88308e656591428920e610e99d5160719a5c65b05411d0f846ba84f052bb262d1e5f4ba8bb861c99e8c54f0a069b9302b61e900cf78a4ba9e22a8e968d75b4e25d723b4ca23706a0a588509304", @typed={0x8, 0x401, @u32=0x84}]}, @generic="cd096ae9eaea5d7bbc1c76b1097cff9db7fd7f"]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x4) [ 321.942308] binder: 10644:10645 transaction failed 29201/-28, size 0-0 line 3148 [ 321.950757] binder: undelivered TRANSACTION_ERROR: 29201 [ 321.961064] binder: 10644:10646 transaction failed 29201/-28, size 0-0 line 3148 [ 321.975718] binder: undelivered TRANSACTION_ERROR: 29201 14:51:02 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xbc, 0x200) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0, 0x0, 0x0, 0x5f}, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000180)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") ioctl$TIOCSBRK(r0, 0x5427) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:51:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000180)=0xffffffaa) [ 322.553958] IPVS: ftp: loaded support on port[0] = 21 14:51:02 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xc9, 0x0, &(0x7f0000000000)) 14:51:02 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000615000/0x2000)=nil, 0x2000, 0x7d) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x482a40, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e23, @loopback}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x8, {0x2, 0x4e21, @empty}, 'nr0\x00'}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x4200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x14, 0x10000, @udp='udp:syz1\x00'}}}}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) [ 322.794829] chnl_net:caif_netlink_parms(): no params data found [ 322.869898] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.876993] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.885306] device bridge_slave_0 entered promiscuous mode [ 322.896919] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.903646] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.912044] device bridge_slave_1 entered promiscuous mode 14:51:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000002ec0)) [ 322.986568] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.028563] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:51:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000d40)='\x00\xaf1\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='maps\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) write$ppp(r0, &(0x7f0000000140)="cb3699946d041cffff87b756d9dec6bc4f486f5ea0cf99df834e737eca276a13af37a4ffe03329b133307a60af81ae7d7335c07126459b8224ce19f84f855c72bdc3af6e3b2fdf1f974489b494675dea06fda087dd73c1a58f2c4dc299c1655a6d42d4cf5e2adc75961f8204759fea8d2afef2f6a273ae50ff2f54309879a66723ac4cfe7d09ea1cf9f9c4804d794f9d048b5454c9c7d61ac3c0309c292f69f9044d53379ce0cab34b4c63c3392509184a9853822aab278a2f70cac1cdf98c28e9eb292a8ac306c5ba897b", 0xcb) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000080)={0x1, 0x1, 0x4, 0x5, 'syz0\x00', 0xfff}) socket$can_raw(0x1d, 0x3, 0x1) [ 324.169341] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:51:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="99"], 0x1}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 14:51:04 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000002c0)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x40) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x2, @empty, 0x9}}, [0x3, 0x200, 0x2, 0x9, 0x3, 0x20, 0x8, 0x9ddb, 0x80000001, 0x4, 0x100000000, 0x100, 0x53, 0x1f, 0x1]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r3, 0x5, 0x7, 0x74d2, 0x9, 0x51}, 0x14) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="94000021da07007dd0eab9460306331200cb36fd4efb97c34108f82cad3b56"], 0x20) 14:51:04 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x20000010000) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x2, 0x4}, 0x4}}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000140)="2c100beb03dcd8ff4b2c404bac00028ae4289423a9b3c7beada2d9f61f9513ed6a011c5a3500766aa3b400a00d05f3d29587b3f513839270fc538ea7f7c0c1375bb72ff4740d3866a7d14c039d82", 0x4e}, {&(0x7f0000000380)="fb170fdc768692af82cac83ec00ed0dfa770d80f377cf33bcc246cb78246b044db848a9eb965228814c3c649406cee8b3428b9b0137b1ba2d2f9d8bcd9b7e472ac51a098e9de68918f1246ab25e41ad400f370668720bab07fd200a51fc054207aeb8cab2f0d58780cf2c0178be769a51676c092989177310b14a56d7c764961e35c5bb50e8493524fc565f5b7f9748352205d892a9637f9e4de4bd71c5d115843dcba0a6c9c33a008c5a4d26d25e5aa532620693bf287a5cc5a81fd2fe2160f7318b23df427d50c23bdcebd782da67bd80ddb4ef99952ea7c78e1a286777a09a497caf4c8a0c8ff8b37d7d445268ca8ce655d70c0f223bb6fc82c7ec40d459d6b1aa83ad141751a639bdc0846136bbe55a465f3f3d636d05eb3a82115aeffdc8ab5a9c14f85f6a8540cdfb55382e0f41fafccd80c9fde2c474fec24ea39628f872d01cf4e099938d5260c8fd12e2dddf2594799e40a4b2d086e28f72bbe0027e7b03611d7a1b2242199f5074155f6f465d8d924c341fcf5f6bc1c9e62796d0e975b17a742dfe54f197d2ec80afd32160b201df1dfd5242f7cfc9523286674777522f5f8803803b837ed951fd0fd64add15760a694ffbb3646ecc5e69cefc03f026f76079afa776a48ca3406a6f6b0f88a584cc7abf2628ac3f263b6522bc9f13c69c833ac75b22ea369650400f66ad5ef8d56bb803f5548f495f963597ffc64a885b097a9dba89be6332b3fda123a56a9561d8413d18da25bae47dd0ad0f79453784d19bab183d9a954d33e35031801f8e4eaa938b929aaa9f41ae5a9261767a815c3506a7c9c32bbee47ade521941abe7ca10e07b5b06b84d9c38ea4379029f40235be1f76b9cdf7d1ade905fc9da798bfc06e8dcadd7f488d51784ef299d278ef76938ae5ca10b8bc055c0a5004a237500c2b235d82b849f239077fef70df68abb807cf4867b342c3a8bb07433b756ae5887d183be9838b3793b5e0241dde995e028fb4ed78c828070350cd0695d6b6c3020f98112b827fed38b17df0589454e50d5b4b3f45b15028e81aafc6ae1b129af2f2c9e46e960def418261114eadb2a998c358b4e05e0e996766883e2a508bc8efeb89318074f667315a22f122ad6e5c9411ace8ddb15f296cbf0bb14ccfa12fc747b30d9b00518bf659b6af0cbc98c3d9b34a00b9b4e280c95f0c35cee6cc058583428e380bfae76d0bbb2bbeff3467b773507dcf140661e209a210f6e6cd5af5299456471781a0f3c29705d9285c418010f38373318c2843a5fa2ee7b98144c8833269121160a5e1f0966ddf8ccf39205b34bc9558de55810b35adcc6338af459c111b756f226abad479086b2226a1f65f1fcb5f0a1c803fd50ad61883b67382c6d1b0e26e8545a566c93b152d32cd6a44ee7e6144ffadb642aeaf0663b472d7ed30706fc2ade64c1181243d233d0792722bcc9da684a20f117fc5bf200512502cc314ea274ad37f0456497e2dbf01d089e5009cc93f2a6dd750d2eaac06ba233f040e73a1a4c2e0beebd4a389396a6274bd663b3f6ab78ff64f2085fc4aef7f5af2a049ae4adbe423df089a766b7d9c2f5fea2a1e3f2527471ef581675652ecca44de1f2ac34e3fecda9aa44a5e1b73b0db1830f06c54df28c6b006d20d47eab8ca1c2e1d26a60dedcb12968fce45943300cf9bce00a853c7112a879e0971482710e5281a32a1e42642c6d6c1656e6d6513cbe86d40cf53bfd017af03e1e60f832afc4aa8986ef88dc7a4a890722d060dac9bc09b2b8ba1afb7cedd4d7e3ef98da27136aa3739b535321f8e6f0f6c79a7369724b18556a15455bc99a808c684abad154f28de1757ef369da4597e08a204193bdd132e4e244d0beb2035f0c210699a11821bb677dbebc8a9663e9214156f7f4ac0c3c98cdd8f8599efb5232b5c2c592cfd482eab39f1089ecd38a5e3b2d70ed2fe5747b2416d610a58253f5a692661e05f20867080493940a3efc3eb6498b2228f7f54300e4a9e26694579266327bd7718817b62ae95d8d26d9e95e7fa35b984d1109df006192399f8639454c8d6c139db96b56db30ef2d02abc06c0e599a5e0fa2f7c14ab863638aca41b5b9802bb5ae26a0e3492ebc4aa400c4461f703079e2ed6d0dc14f3bcaf5d2ad53ab03976beac21410d7b371d975bad869e992e4a38ca1500b844ebe2ff82c71e54098bc2ac07461c3f2a1b5cc0debf49ff25a3760d1f6ca91dec62c64f205bcc01ce73b4fcaa6258d3b5ee89211853035b07ffe8fb5682c96cba8a9acf0c1ab0690146dfee0d6da9159e5eb3c3bd2dbcb59e88f8f6d281eb3dbdb9b7c8bed24af60f76ecf8f9482bc7b797b6e037182610e44f26fda99e4af448d01b23eda9aae72a69a725c3334134eef91e41b0a3afdc9b208df9b782380b59fdb55ecfb88d1441edd502331cec8213e522bd1064e1318328c0eb581abcddb5d2037338810ef28b2a77c40bbe7dbb018620da820bc08f0c731beb4b4fbeed5c589bcb7c4e532f1ac11f35bb557cddc9df05533e2c6f696eb008128cacc994d48d62a536641fcfc6aa137352fcb6e4df87b1b9c0e8368cb91d56ab19481570fffa330cc4bfa6598350a0c0b5b8dba2abb4076ee09388d20e7b0e7597d6edfa836cbd666e9692fce9a9701ea68dbc7ea2ecaa293e1b872a1137de03a092c44a6af31b4d6bc6f341614c9d481eb098432df4565b213cdaedfb29b1c90c28975014c283d71527db367a7f60a918601526df107a82627fbdbf56aab367e98dc01fc474930ef6d3cf0c08f44c8a42e62e72fc629c8296759b40ec4fc0d45a7ace2def75ef7be250bf4a57e408200bde8b3c26ee13a662fc6c728b3d4c06435fee8b059fad8a20fc3223b6c9ea336dc7b16c82352b096a11354d65d346f145594682f7ec79feb6d28038402fe9e3a9421a7da2c65d8d613c2404686b8a0ea2cf10626b15bf5e5edc43ce8f75783915277ca75bc4a4731808209d5c8aeece978594ef9568636599b5cd390c8539bb97d9e36832a0041814f5342b2a33e23b33a646016985ec2cf15c7091b5d3e3e649bcd2ee65c6b4f90db5c519e5d759bdb4c7ce84a6f34377b6ed3da960b0255c2b64fb4c3e9de49b2a1983e235627ab62ce2cccfb17ae0869d13e9bf063698c0d592a25e7e7837503bb2896d9500eb1f0c2e24ec2bb42a5a55e16babb6d848ba1d854285c5a65627940861a3997ee2b2be56d2d40d421200500ce397db33630f398594dd8524e05d2ed0d8ce4444c3a2b6a6d20b6a3794fac1f726763b3ad6790d32db59681aa98a6297040460011b41fe651fcf50a639960f702fb02fdf3095cc1f8a12e88cf0426a1e6b4f41aa61c388d414d900f78f21c16c383b5f7cbfaa2314635dce9bbba191091f3be91598c667616db7f594463a7c33c4fbd63ea73437ea8b25881b3fac1427e92aae0c7ffd2e5f2cd1e999d278b8b30f486985980f758f697a39ad62230a3fc04c246e26bd33195e7eb9fc045232bc156c8ca6812144e8606fbc5ba41ea2243dfaf6e439385399dd0c5299c5a2162ff4eaba324809d0a47151e0820f4c9730ce67d568a254e2b4d65748497d6c4f6f3fdb22fa28fb12d47db2e587c4747f0dcc3a428f9a4c9cf9a458511832d631fddde0c390ce0588e518cf6e06ba2a6f5d3813c5fb0f30f4dc5fcacf58958bda22e25ce9692126208aa246bd634c9c927ce2bbed7be574f5baab90b19617103e9d4222192cdecf8a3a41960f2b01f933f6ba9d0ea56e050369975b4a4799727412415f6bd3f9410982df107e5322a777a1382c66614c4903484df73b477a9d8858f578a027459525ab0788958e0ceb81d9516bd2585330940a7effe29c12fbd8d878cdd15e2abd961682911fbd14194866e840a06ee1b5c78aeacaf4a887957b13b6f3cedaca83f4258843d30692d258db48d9c214f0fdd19e29184423f9c639d5d92f17fbc4ceb8dd0115f42ce4a785d252743e9db155dddfa42e2cc50e618869ccd270da5070df3f5823d188686e89ba6a72e1aeafdb33acd1448398610f0cdb08eeec0eb52cb636612571267f29943cc57cdbcb1bdf7df25eaf88d0639ca97614beee518b1efa8a9730b491f345e1166b8666dccf95755d45accea325c3f15a6df5d8e41e7b37dec3ff75f4d2fc0a7916a2608615f7a729512fb7b7e93117a651680b97f718688e5a36842b8ae5bbf4a8372302eacd6a3984078025afce57b914b0e792027644f8684d9a9e3da404f71462e26925921f04ce772665f8914d0c62be7e47a319a053b072e633559cbc643d65ff4dd8f9e321f771dca57f4b866724b25e5b23668c3b1962c5a7460405fa21fe9d3db8f8e7175cba11f97f16639b3edf1bbfbef53e3e4e608ad0e3b086c663c3b7aa12a30abc4caabc962b7e9d7ea525a52ab77f7fa5feb1c793e4f83fdb42de578e6297e08c8daa6eee92ce99d318e87603c62db4fba443374d44e3aa75b0564e899e27189fe3e848e7682442bef72e1735e2577a8e2db4b388ce9420296d32f0e714125897a993570a80ad1eecd5ff0b81ad3681496f0f9204547baefa613fe3f00becd3141e0ccc9b3cc882fd16c26402d17507acd09332821ee2c411572355569805e0db53b2953310b2b646577f36dbab2e14fe154ccb480d6f338638c81fcb90a762ed4aebba60d1def5b2dddd8c45e3fda4eaaa8dffe8910025d7d3f70ab18bb8700b3afcffd8a21fdc7ec7f35dc8fb4f0e69a97c782512c77d4cdbdf4dfd7486802808430912665ec33cb9329e822e07c992ff1fb14e69835ae65768399627891ea9bd43d4c1591ece180a59d91c5d1b75e1a182d7539617a0eb4856862758a30c5829d10945aecd4c774821309ef97d6770c2b471b156f2dfad31d8dcc71016034cd3b14c1497da6f29185a40a613ca49babd1ab9d73414e9e468b0ca27612a29e0f9f8dff6a1fdf2c2b950906e0f06776b44d39dc0e11ddfed847c9e339747d34d589f375845103c3207300774d2cfe4a4dbc9a667301a2bcce8b7064cd25258652dcc04b47a251685ee445f16e4f936bc23ce1644468cd29de901df77124d3728f22bb2afb6e8ba3a88ba890d28d0b1d959d49a3d7ca717f0e0aa5d825a1b54dde1cfe171b75fd4df0a5a26f11714da309aef775fae22c301a1b97f767b1129c103dbc5309af0eb7f98b5c35dfcb4c4380c83ea1bc55f19ef17a89792144433d19cb27b576af9b2dfca6415441d96e15bb9b3a2ecf63593b03a00cc43420439b41b7e4b9c2ff37085d3d702944790bc02fd9a44310dd7b6b2076fe8a33df457d6642c094ba6cde801cddfb490541526ce24304524d94b73a31807d92e9628a55a548dbb06e524dcd61c9bb1818a12d500010c2705ec6539aa64f7171c872a678e3733d326144f0601ccf439b382549cc774c0d05930282078c4d1346b03b80e55c8ef6a530cc88ae85f4d03b1ec1af907bc24add1917bfa125ddd11221309ab048bee08aaef32ed6e70168508b16e19692aac17efe1eae50ca82a26b7997902241c544f483da4d4a1de2dfe63741ffcd44e03c45630bfc7be76a3674e156dc0fe340b5b8d3aa1dde1e3747093e123aedc4e15d88e1ee8458ebe18628acb9ebfea9ec2c6084bb9714ce2d982fa4b0c9639d4cccdb4208adac7ed0c6d2a1e66397a45d25b9e50dcf0c00ce08b46beb2d6f8593c7f9f6347b8305753070d34616e4f9f2d76f3f126c2bcc449a6d3acfe98670ec53e11f8c4d20eaff963c2988e5ea9b14e21bfe05c8e5204a59d2be7d0e424a9f00a083bfe336f", 0x1000}, {&(0x7f00000000c0)="9bdeab3595bf53b6715722ebd9c9554044717a23532966b04c70ec", 0x1b}, {&(0x7f00000001c0)="fe819af8c06852a7f47cf3e1cead01426452e3f1f8ad86ce325638c41bffd6267663585b09d347352f619214f770d45008410bb1cf3625f3329896d40f42bea2bea510b0ab48ee0001b37b3febfa4f7900b1901ec64619d3ce49d8355192be8b40f7caae36", 0x65}, {&(0x7f0000000240)="2f868feef2c850e9e50a799fa5cf59d91521752a0ebb13056250fd0c75cd9a1599fd67a40b09737db0696adee29e46fd2fed21fd69cc0768a373a08bf18472abd493e999162683946d9824a416bc270341196c2884d7fdbc918de8d7e6b2b4e559626e056949a5e6b28eaa5254915b43f6802f96960f96c1ed49db1f3ea64951b23cb0d523ff014e662770b1047959c605778fbdcac604e1a284d76c16d577e0e46d95704dc2d2aa17800c", 0xab}], 0x5, 0x0, 0x0, 0x40000}, 0x40001) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001580)) bind$tipc(r0, &(0x7f0000001400)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x10) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001540)={0x12, 0xd2, &(0x7f0000001440)="08db79380b22c002d51049a938c89f2b3dc31f687ad4ff707b109ca3f3a1caebad295d5f19ffb0994104c5c41d09491b9ed9f02e276cc98017e5ff7fd79ee1d35159bc28c3db4baf7cd83755c339ced2888463b2d2dfa5e59bf6f763c263005beaca4965269ad0b9d73e8bd8f46e1f8681b30e82f9df3037b254dcac118ccfd62d9f94d10b86571b774d33078ef537ff85d0529ff78e54575455745cd21f5419863cf968b680878b4d887630d6057ee33d1ff66659425c72cc0eda189b0a7772b97f8edac6e76d7db8968568a9f27e2fd5c4"}) tee(r0, r1, 0x2, 0xa) read(r1, 0x0, 0x0) accept4$vsock_stream(r0, &(0x7f0000001a40)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80000) getresgid(&(0x7f00000015c0), &(0x7f0000001600), &(0x7f0000001640)=0x0) stat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) fstat(r1, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0, 0x0}, &(0x7f0000001940)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001980)={0x0, 0x0, 0x0}, &(0x7f00000019c0)=0xc) setgroups(0x7, &(0x7f0000001a00)=[r2, r3, r4, r5, r6, r7, r8]) 14:51:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="99"], 0x1}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 14:51:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"0f43dc24a4abaecdaddbcdb9cec0a6657d9881908933cb612ff960ea2a9b2b70b9ea6bfec964573ab0f448d695f37464245ec9b14a5363c64592d71cb242f2b69394875a3112742db3d8d02daa2d4a3b479f5faa1882843c674c77ff62ca13c97819109c35851a443112b910114d595c35d6762906a47f933d87216162799adb80176fcfe534b1e0ceac13a0ff5e28594b92cc45df1c93b966c2b81223d33e5b51231fe0de1e564315c22c506d5ffea4eb8aad1ebb2034e4c3f38fe2c5dbedd31bbbf8b173aa5286cd78e3dfa8bb929a4d49f2e88fd718593afd0f6286ca3dcb9ee78103a040b5a305e913b52f98fc3275c9127b17766935dbd422ac8850272d96c90e6f19b6ac16204d395ae1913fd62e85fd5d8908a5d375af95788c93d388936b1fe9d692dac4ebceeb14b86687b03bde43d7721dae7852ef50a7792680b067f1b3b2dfabd10e7082c650196adf227817fb0ab479e5bab3bd20ed281ed7f7f3dfa6f2a8cd22d005684c211b78abf44245d78a4109c6bb1df039f0ac139754ff61bda117637dd60ff9f50e470244057c2a1d67e9f4cb7a21d033d1bf46338ec4c718857e1c1b6594c8d142f57135de02b9984ecdfc172dc5472649369d048c9be4905fd9442adacb783c1054e8c226a5cacd8e8b14b0d3d7dc5bd11fc5d07e47d81f5f171d4a51b9ba3910544b561ede42a7200e7a46c73ab0f3a1003cced01e062432bb3ed41b5da7b478e379e52bca4c059a6dab6efdebb6b5ddc1d40405e89710f82ac397aa746ed54c92458f1320e4a959e0008c2ce85dc8909ebc0e149bcfef9beb32756eafa5ec02549c16f8c020558017cfbe3d20c4854af5c451ee66553b9fb6634692968177efaecf835490756f2f25732f51c9655376bc46e965deae44a0ef984377b066c6cfe32078bbb2c91307f57b29c368e716a85139b9d79903854e795d227e52f2fedeff0a827b2e23713007035883b20cc7330c083baef81256ced4e84048407e5738968ff93a62120d970359d76861ecd99f8aeec4423d1599b3c23cf47f7feb7d5a30481e1b10131eff7cabd7b11371cc5ce393a7a841fd22863e65be5c8a67016101ffe1ba5acb24df53f022970fed8a7a53d14d00e7c3fd7944bf323b76ce965d98546f524fdb809fd0421cd2a783d15b17d0102dfaa1e7499995a39115fc13f8289bef83dead4b061254685042d15274537ccaadc1ce8f6e37c3e5de8b5a1f67db349b807464b3c4a85b36bc412cf90482815817c0af5e46c100371a20b57a0bdd43f625442185b6be9d119667010d40f563d1dfad667bf2b2c78999452f373012305c32ee950d39c75e18d63c73e027fdd602755bd41619fe29d35decfe2de3acb8fc7df3cf9c97d79ba45e387a6e034b2de4f99b1fb324fa8130e76257fb21a2cef3406d5a7c82a88eb61650b3bc3da163d7e3"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000a40)={0xfffffffffffffffd, 0x0, @ioapic={0xc00}}) 14:51:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000040)=0xfffffffffffffffe) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 14:51:04 executing program 0: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) poll(&(0x7f0000000000)=[{r1, 0x449}], 0x1, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x15, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000071, 0x0, 0x1b, 0x4800], [0xc1]}) r4 = dup2(r3, r2) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd0f01988caaa773e943870a0c03a101d6c566af78c54b99f68c3537be35f80e49bc6f09608c89a7aaf3d9cdc456ee522b4f7967f4955681e9c001e8f9ebb6e5d2ce2831f34e8b3771c3183bb1d1ce47ff1b63606a0eff9996288f1d0a89f400c9080787831b659946a272a1e88c9555b451047c3627ec458f2a28c147f92271ebc0e944045be5c2a1d46f5d073da36b5c23dd686f455009080dfc5b7a9e4b3d24aa438cd2d22694874571d6a26a7ac686fdf663b92f26ed82e12b0c4090cceb9c634587c1fef1f7c3e7dd4176734b73e16c7288a124931de1a1216c4f65e53f8c5c108a8") seccomp(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2800, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800727066696c746572000000000000000000000000000000000000000000000e0000000000000028005443504d5353000000000000000000000000000000000000000000000000080000000000000000000000803a3d73fe7d1a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000030000000000000028004e465155455545000000000000000000000000000000000000000000000102000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x388) [ 324.912054] APIC base relocation is unsupported by KVM [ 324.912100] kvm [10737]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:51:05 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x32ce, 0x2000) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000040)) writev(r0, &(0x7f0000002500)=[{&(0x7f00000014c0)="c0fb994bce244be488", 0x9}], 0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 14:51:05 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x2) fdatasync(r0) r1 = userfaultfd(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="01000000010000009b507025fcd54ccb6a92ba1ad789558bccd962eae76ce297e252dbc229b107711f802f021987d23e706bab21e783f39fa533e5ce049dd20e075aa754db51cab1131e1d6f55236e0df431d597f74f86207fd748cf86cff474c2691f508f39e64b872cfc48c819ab24cc587f336a7dca049a33db064868b72f06efd3bd8615b3ef6bdd984a7c4d96d31b2a") ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x44}) read(r1, &(0x7f0000000280)=""/108, 0x6c) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000001000/0x4000)=nil, 0x4000}, 0x1}) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) 14:51:05 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x28) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={r1, 0x1, 0x10, 0x2, 0x8001}, &(0x7f00000002c0)=0x18) chroot(&(0x7f00000003c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f2465020000003000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='minix\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x10000) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000080)=0x974b) 14:51:05 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="0c30b5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26e101edfec4427d822a2adfdfe4da7676f2168f4808eebce00000802000c421513666f3e1dc8fe9509b9b9b000000c1ea01eff265dc5f00c36645363ef80f9966030faee42c24a1a1460f569f00082640c401fe1d8bf4f4df646736676666430fefb3000000007250314f864f86450f17720d14111d54111d00") 14:51:05 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@cred={0x1c}], 0x20}, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x7}, 0x4) accept4$unix(r0, 0x0, &(0x7f0000000040), 0x800) ioctl$TIOCSTI(r0, 0x5412, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) 14:51:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xd) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0xb4, 0x5, {"f6a223278821ff06e73fad3fc001bb292d3d6b7cfaeca14acea2d132596d003576adbdc449aa84ae2a0de45ceb32b465eeb3f603ea4871b304c32f487dd63afd88014c495fee1860895c912408c7f863fa525912f35b262a99c520bad8ad7b3a715df1ee903fdfe51d21e86ff91d01f2ab4ae0b4dc06e5696ac89c8c562c99347bea1583ceeda528fb7691153e4c90b34046dab8ccdbf734b446"}}, {0x0, "2bfca12c6d2b879979cab53d167670543f8432160172115ce7c43cfa16466b5a5bfae7f95b2c9493ac50589445130177526e1c6a738721afe91b217b79c9df47f0d03fa8f36cca95fb3726928a6687a2a2d4a0653e5c33930cebfd358ea594813efe1da4efe786ea016e46d7d3ffc64f343f73385d65d5e5ab2e98bfb7bb5668c5b3bb7fc8c6d6493ba73ca184bd4316f1c41064d2618079008c618fa292545ba39e1502f2d7a2884b"}}, &(0x7f0000000180)=""/241, 0x15f, 0xf1}, 0x20) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0d000000d1c85e05fe0000c1afe7b3c3e3618dbe451a663e6a4ab7a3d10e8391d9a785334d79b4043366c17dfc646ee401f7b185126870b20cdcb24a6cefdc6182f717005eaf238962e9bab6e2414883182ef0dfc281974b6d994b2b7b0000000000000000004965a0a0c2d2447ba3056257fb86d6d10c4e57a2b64e453b333940180d92e6a800000000000000000000000000000000000016c0b8ed902e91400dbb0fbddfae64dc33e21001821be0c5e6362fd3aa64aa00b3b81b45ab5fba14d0"], 0x24}}, 0x0) 14:51:05 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001400)=0x2, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x6}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e24, 0x2, @local, 0xdb39}}, 0x5, 0x7e4f, 0x6108, 0x8, 0x1}, 0x98) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffff8) r3 = request_key(&(0x7f0000001340)='cifs.spnego\x00', &(0x7f0000001380)={'syz', 0x1}, &(0x7f00000013c0)='\x00', 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001300)=[{&(0x7f0000001440)="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", 0x134d}, {&(0x7f00000010c0)="ae079135712f2032e4df24139c1ac2bf441cf0f4c09ad75b99d11ef6916e8988cb8d958060e95a1f7c7e28f149b13610842ffe8b49b1b21ee3f65166c70ae8b8de98e09c3db7b4dda70106", 0x4b}, {&(0x7f0000002440)="0a727e5e6094985d81961727f90cccb4d097ffb39118c9882631e1a42206c7c8de27288dfa9e988df96b4c054c4493a6238ba28a882b8b890ba5fc3a4a21c4fd27bf235d1572118b6db8fa1174f3695b46d7c49d33eca804ada71679e7c9e8fbd6efae54bf96b87a242dbe9fcbdfdc33cd7deb22761eca6d231f91bede1b34a2648956ec9a888c5159357feca3dac47dc769b0d273f14abf89633cede4dd5d7e42cac2a53a8b58bf3d92afb2db3e", 0xae}, {&(0x7f0000001200)="fc46f72da23a8bc5e6f5e90734f04720908b001684b936ab622486a09256dd9a06b48149dcaedbd5ffa391ad8511c14530dd414e92f4078a2c8778a68676c854b4f8e3c4eeee9e7546505c00e76999659f2006b6f7124f5396b409abb2e75e4d167821de901ef33cfcbfb64ddb1932cc997ff5d6b547c8733a3d915d2a1b3a2c482ffb67fc74f9468d0b718ae80ea52075c53bec6cae9ae263ad8a5b976cffb61a07c40ffabafc1f2ade8da1f52922b254468e90b003862303dd14164b1e2f1f9ecff909873fc3ad6704578da95126cf2792e545c20810578e631fd45e346a8fd48a410c9a0f323a43d50437e205aadf89384af7d2", 0xf5}], 0x4, r3) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1, 0x1}, &(0x7f0000000300)=0x8) keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) 14:51:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x100000001, 0x100c0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000240)) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000002c0)={0x4, 0x1e9, 0x5, 0x7, 0x3, 0x200}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200), 0x2) getresgid(&(0x7f0000000500), &(0x7f0000000540), 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x40c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) timerfd_gettime(r1, &(0x7f0000000040)) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x100000000010, 0xffffffffffffffff, 0xfffffffffffffffd) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, &(0x7f0000000900)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000280)={{0x2, 0x3, 0x0, 0x0, 0x9f61}}) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)={0xfffffffffffffc57, 0x38b0, 0x3, {}, 0x6, 0x80}) get_thread_area(0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x2, 0x4, 0xbee}}, 0x30) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e21, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7, 0x1]}, 0x5c) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200, 0x0) 14:51:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x484, 0x3a00}]}) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='cgrouptrusted\x00', 0xe, 0x2) 14:51:05 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100), 0x4) 14:51:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3ff, 0x100) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x1}, 0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x66, 0x0, &(0x7f0000000240)=0x264) 14:51:05 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101400, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0xff, @multicast2, 0x4e23, 0x0, 'ovf\x00', 0x3, 0x1000, 0xa}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x2006, 0x4, 0x3, 0x5}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0xe62467948fb95af7, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000280)="2400000052001f0014f9f4070ada02f10a00071008000100feffffff0800000000000000d20172fa5ab9d85028c87c769087c27b0306080d2bdeada2e6d49101000000b94d40e0661645398a4f7014bd35f55ed295a7bf166b732567b0d2147d45c47900f5f2677b63bea08fd298da74a76a3d29ce6e685eebf96e2f0644933b1c754e236d6786844441eb58957e04c39dea7977f92b9c1066b1d6938dea5657f7779b933952ed8cee22ac64f596052a37183f45864393c60b9a5cc63a77419b6f1b44a7cac1f63f21c3f0a0000000000000000000", 0xd5) 14:51:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x383001) signalfd4(r0, &(0x7f0000000000), 0x7, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2100, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x2, @mcast2, 0x8001}, {0xa, 0x4e23, 0x1, @remote, 0x2}, 0xfff, [0x4, 0x7, 0x4e32, 0x4ac6, 0x2, 0x3, 0x2, 0x42b]}, 0x5c) 14:51:06 executing program 0: unshare(0x20000200) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') setns(r1, 0x0) 14:51:06 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x80, 0x200000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) timerfd_gettime(r0, &(0x7f0000000040)) read(r0, &(0x7f0000000440)=""/4096, 0x1000) 14:51:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x400000000010, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x10000, 0x4) write(r1, &(0x7f0000000000)="2400000016002551075c0165ff0ffc02020a000000100f0307e1000c0800180000000000", 0x24) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4e21, 0x0, 0x4e21, 0x7fff, 0xa, 0x80, 0xa0, 0xaf, 0x0, r2}, {0xa13, 0x7, 0xd95, 0x20, 0x7, 0x7, 0x401, 0x4dc}, {0xb9, 0x7, 0x1ff}, 0x81, 0x0, 0x3, 0x0, 0x2, 0x2}, {{@in6=@loopback, 0x4d6}, 0x2, @in6=@local, 0x0, 0x0, 0x3, 0x4, 0x7fff, 0x77d, 0xc215}}, 0xe8) read(r1, &(0x7f0000000040)=""/31, 0x1f) 14:51:06 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}, 0xffff}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xa30000, 0x3f, 0x4, [], &(0x7f0000000100)={0x0, 0x6, [], @value64=0x20}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fe2000/0x2000)=nil, &(0x7f00000000c0)="f58cb5e62ab6c894ae51de7862600c8921d1161bb28641b3c55f9516128bdedb61bb4260c285a7a4d04c7d24daf177549c41", 0x32}, 0x68) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r5) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000500)=0x2ffd) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f00000003c0)={0x77, &(0x7f0000000340)=""/119}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:51:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x1000000002, 0x0) unshare(0x20400) ioctl(r0, 0x800000000000937e, 0x0) 14:51:06 executing program 1: r0 = io_uring_setup(0x8f, &(0x7f00000001c0)) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) r2 = msgget(0x0, 0x4) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/58}, 0x42, 0x3, 0x1000) 14:51:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x156) fcntl$setlease(r0, 0x400, 0x3) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = dup2(r0, r0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffbf, 0xc0, 0x0, 0xf7) 14:51:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00fb3c0000cc72985c343a9167cf"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x0, 0x8000) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f00000003c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000140)=0xe8) bind$packet(r0, &(0x7f0000000180)={0x11, 0x3, r5, 0x1, 0x10001}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:51:06 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x401, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x2eee, 0x8, 0x84]}, 0xa) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x1) 14:51:06 executing program 1: rseq(&(0x7f0000000180), 0x323, 0x0, 0x0) rseq(&(0x7f0000000000), 0xfffffffffffffe5d, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$vhci(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02e4a724034ee34c13a69d5fb332a1c9a62fe7d97c0759202dcbfd78e9b7d80047a92498369140a1d76e932b5021c2a0240d8f38e91460d989daf9105bf5818cc528c67b37057b8bbc44c0c59512b9f033448396e530881b8f638690f185cb8a2bef40e5b89d960a5c988bb7d7b85158123a978dfdf94b88e6c908298b11e3"], 0x7f) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @remote, 0x4}, {0xa, 0x4e23, 0xf9d, @loopback, 0x4}, r1, 0xffffffff}}, 0x48) 14:51:07 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x9b) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) close(r1) 14:51:07 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x658, 0x1d0, 0x0, 0x0, 0x2c8, 0x2c8, 0x588, 0x588, 0x588, 0x588, 0x588, 0x5, &(0x7f0000000240), {[{{@ipv6={@mcast1, @mcast1, [0xffffffff, 0xffffffff, 0xff, 0xffffff00], [0xff, 0xff, 0x0, 0xffffff00], 'nlmon0\x00', 'hsr0\x00', {0xff}, {}, 0xc, 0x3, 0x1}, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x33, 0x101, 0x5, 0x3, 0x7, 0x200}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x3e, 0x48, 0x1, 0x1f0, 0x19, @mcast1, @mcast1, @mcast1, [0xff, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffffff, 0xff0000ff, 0xffffffff, 0xffffffff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x10, 0x828}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv6=@rand_addr="6aed8d4c8c5e6c1cdc66600a9761bead", @ipv4=@remote, @port=0x4e23, @gre_key}}}, {{@uncond, 0x0, 0xc8, 0xf8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1, 0x10001, 0x8}, {0x6, 0x6, 0xe5}, 0x5, 0x8}}}, {{@ipv6={@empty, @remote, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], [0xff, 0xffffffff, 0xff, 0xffffff00], 'rose0\x00', 'hsr0\x00', {}, {0xff}, 0x73, 0x7, 0x3, 0x1}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x3, 0x2, 0x1, [0x0, 0x4, 0x7fffffff, 0xffff, 0x2, 0x80000000, 0x25, 0x7, 0x0, 0x10000, 0xecf, 0x0, 0x66, 0x7fff, 0x9, 0xffffffffffff124e], 0x9}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xf, 0x8, 0x8, 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x1, @ipv6=@loopback, @ipv4=@multicast1, @gre_key=0x9, @icmp_id=0x66}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x1f, 0x1, 0x7fff, 0x8, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x10, @ipv6=@dev={0xfe, 0x80, [], 0x26}, @ipv4=@dev={0xac, 0x14, 0x14, 0x1a}, @icmp_id=0x66, @port=0x4e20}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) mount(&(0x7f0000000040)=@nullb='[0::0]:547:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='befs\x00', 0x22000, 0x0) 14:51:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x400) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) 14:51:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8c200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x402}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r2 = dup2(r0, r1) ioctl$TIOCSBRK(r2, 0x5427) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 14:51:07 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)='ramfs\x00{C4\xe9\xbf\xa6r\xa7B\xaa5\x00\x04\xa5\b\x00\xa3P\xb0KXhK;CbxoS\x85\x96\xdbT\xce\xd4\xc9h\x99\xf4@o*\x92\xc6\xdd\xb55\x88[\x9c\"eNAce\x10\x17\x82\xaf\xc3\xac[i\xbc\xd2f\x1a2\xb45\xbb\x04\x1dk\xc9y\x94\xd5\x8d\xd5j\xfe~V\xa2\x12<4\xd1\xbb\x1aQ\xd4\x06\xf4/\xc3\xfa-\xee\xe3\x86]\x06\x98\xc5\x12\fgu\xcf\xe6\xc5\xee_\xd9~\'\xd4H\xd3\xae\xf2\xac\x03\x00\x86)\nX\xfa\xf7\x00,$\x80\a\x15`F\x87\x8e\x84)\"a\xc7&M\xf3\xdbXIp\xef\x1dV\xa4.z\x04\x04\xdd\x14\xea\xf6:\x8fW\xd6\xe2\x17\xbc|m\x01\x0e\x86', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x43, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x800200000, 0x0) 14:51:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = getuid() sendmsg$nl_xfrm(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x808040}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="af010000000000000600000000000000000001000000000099e4ffffffffff1ae20000000000000001000000010000007f00000072084a1696ea00000000000008000000000000000200000000000000ff01000000000000050000000000000001f0ffffb7000100020300000000"], 0x4}, 0x1, 0x0, 0x0, 0x8084}, 0x4) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa4, 0x0, 0x3ac}, 0x0) fstatfs(r1, &(0x7f0000000140)=""/111) 14:51:07 executing program 1: unshare(0x4000400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x800) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000140)=0x7) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) flistxattr(r1, &(0x7f0000000240)=""/35, 0x23) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x203, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) r4 = getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000180)={r1, r0, 0x100000000}) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000040)) flock(r0, 0x3) 14:51:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xb6, 0x1040002) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x0, 0x0, 0x20303159}}) 14:51:07 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1000000000000, 0x111042) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @rand_addr=0xd063}}, 0x9, 0x2}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x3f, 0x4, 0x8001, 0x871, 0x9, 0x4, 0x7f, 0x100000001, r2}, &(0x7f0000000240)=0x20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) lsetxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="00fb170381332a529d14181919bd512a00000000000000"], 0x17, 0x1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) rmdir(&(0x7f0000000140)='./file0\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x1057, 0x2, 0x3, 0x1, 0x9, 0xf12}, &(0x7f00000002c0)=0x20) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = dup2(r3, r0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)={0x3, 0x0, [{0x7, 0x8000, 0x5, 0x1, 0x2, 0x3ff, 0x5}, {0xc0000019, 0x8, 0x1, 0x80000000, 0x2b2, 0x9, 0x7}, {0x0, 0x2, 0x1, 0x8, 0x401, 0xfffffffffffffffe, 0x80}]}) write$FUSE_IOCTL(r4, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) 14:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000100)="0c0db5b598cd801b69e4f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35bc4a3195c9600000000a2f342a50f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3df646736676670664336660fd2938c0000000f01c36666450f17720d14111d54111d00") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000001c0)={{0x1, 0x0, 0x7, 0x1, 0x7}, 0xa599, 0xfffffffffffffffd, 'id0\x00', 'timer1\x00', 0x0, 0x6bc, 0x1, 0x80, 0x8}) 14:51:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000280)={{0x0, 0x3, 0x9, 0x1, 0x6}, 0x8, 0x0, 0x8}) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000240)=0x7, 0x4) 14:51:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4b, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @rand_addr="6728f6f0e9831ec6a8fd2c444facdea5"}}}, 0x88) 14:51:07 executing program 1: keyctl$join(0x1, &(0x7f00000005c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200200, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x5477, 0xffffffffffffffed) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0xaa, 0x0, 0x0, 0xfffffffffffffff7}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)={r1, 0x9}) 14:51:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet6_buf(r2, 0x29, 0xdd, &(0x7f00000000c0)="6bc771e1fbbabf695fc70ee43482db9df56d6b0c078cd6d823d1a715e1064797c54cc9080f036edc66a26c3bb2a973e89b31f498357d8053779b16e50392a5f9fb40307e5985807b34615075da0f", 0x4e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0xfffffffffffffc8a, 0x0, 0x0, 0xfffffffffffffdbb) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000040)=[0x1, 0x2], 0x2) 14:51:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00]}, 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @local}, &(0x7f00000000c0)=0xc) 14:51:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10003, 0x4, 0xfffffffffffffffc, 0x2000, &(0x7f0000039000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="f268"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000280)={0x7, 0x4, [0x9]}) ioctl$sock_SIOCETHTOOL(r0, 0x8983, &(0x7f00000000c0)={'\x06\x00\x00\x00_slave_1\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r2, @remote, @rand_addr=0x8}, 0xc) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x507240, 0x0) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local}, 0x3, 0x4, 0x1, 0x3}}, 0x2e) 14:51:08 executing program 1: r0 = socket$inet6(0xa, 0x2000, 0xbb) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfed5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3e, 0x0) 14:51:08 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x47, 0x0) sendmmsg$alg(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="3fd49c9e3ff1355374300d19de4ef40aa5b4e76a52e0e8e680ca7dfe021989d5b0d8e8ef1e102b209ee7ebee9602dd1add47c3eeb0f6090c953addad17511f5f60b14b7fe9aa8634667b9f99cbec41af608962d7f62b6ebc962acc8e2327eaa163c5db8752da744287f6d78c00bcca938916b2959805bb81049892b5f02d08fd26dd8aec9431c6ddc17e27a8069d3ff9c82ab0cd2a39a75340fe390f1cd4791544d353d7e986a2ef01b6d2831931e77fecd4196f748b19b3e11fd88b6afdf5cd4eeeae76b6d3f32410e353066eec0be68edc918b62e6bc927c83808b4cfa5c4ac32ba1ffe3fc48", 0xe7}, {&(0x7f0000000280)="423e52a13d47415c8acca67a9d8a6ba15cd663ffe46982283195d71346b0231a1a1f5d3176d2479ca72075a229bc77a8a607232e14fdad44b979314ea750afc9e39ab79bf26a340c0989662b27105737b8bb9aec1146afe797970442efa820bb42a8d1ad66050ff6cd0dfbbb1a47ce2882db5f1fa0bb56de546c717323fccc40139618048815a57aed557ac8d122e0a2ef440b4f", 0x94}, {&(0x7f0000000340)="d3deed02805524103bcc63d42f6735fe0abd78c991f37bc7c4b3052269a27afec9fc89cde858d5c55560af993a061195911b1cf183862dc305fbff3fa6742d5cf1fac2bd84ee44a97b26b43b2369db8f1e2cb43df61d4f3d0040130cd69f4023423c090491942cf29712b5e0faae7b8b6ce9a8f18fcf969ab4c0addcac18dcdf63023394fb77b1e14e315eb2d31619cd4d1c4f078fccfbd703eb8a8093b1ea9d8b99f2656a652cb16219b3c0c75b2dbac86b826d2fb4de5d9dfb9fe30bf5ceb9baba7cac10637a914d06a2a4032b23d49c8a146e7d02f1d64fb1c2d55c95a6d9ac950dff300f8f77db42612a5429466f3d48a6", 0xf3}, {&(0x7f0000000440)="a4c74a3f15afa1da39ee8e6a0c65a6e96f0acb908546e86aa4aeb6c18fe40b8dea5fede9e3b4f48ec8e64a89a7234fc659f7675d7ff26418020360a1f2b53ba4efff92e484d783dc69d670196df766c60d249b92fcbb0a39fd43", 0x5a}], 0x4, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x30, 0x117, 0x2, 0x17, "e244208fb8190ac1e604d3dfcd65a847b04ccf686bd40f"}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x108, 0x117, 0x2, 0xf3, "4fde43d32e947ed04c6d38dadec42c05b1f9d376bfadaf59d0bad99b5ca8a065077cc3d223fbb4dcdf2b0a59768b793fc72f16fbd822fce1af31ed65ad1c111e595bc74e7eb5b3d9739fdb4d402053372a438761f7499ace1ced2469a2886cae4c06326227b42e260cf16f0ef44c2fdc4280cc0ab028ec86371ee365903e52d78b29b67af4f3aa096dabe5f6b1a10c0e45f718d1378db740a7c2862b71582f198c464ec6d1d3b4ada6a296ba911bf99ebfb45784633d9694817942bd9e921f6ee158cd1266d838712f1228fd88609982e4c4c69335c989a6af13df9d4b82712dd022fd8a121d9d162ea99f05474a791e9a7692"}], 0x180, 0x4805}], 0x1, 0x810) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300090468fe0700001a00000700ff3f03000000dc2701070000001419001a0004001210070000f48aa159ab0900", 0x32}], 0x1) r1 = socket(0x10, 0x800000000080002, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000680)={0x8000, 0x20, 0x1, 0xffffffffffffff9c}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") 14:51:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f00000000319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f6105000a000000fe00000000000800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 14:51:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42800044}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x25c8, 0x38, 0x20, 0x70bd2b, 0x25dfdbfd, {0x9}, [@generic="fc685639f2f4b00529f77befa2a536cd68db72327415559de950d1a32ceb6b0ca0f6ab24aaa9d207a7684ac802a770c5c90074c4e19a08488dad", @nested={0x12d0, 0x7c, [@generic="d4c48afd57646c1726c1d24b54c156b472cc0e70c3da6c12c8d88fab2afe1a6dc07cffbb6e28d89e629987104fd02c3a1f39937240982686b52620e492b1e1959f08fd", @generic="54f9d6125f68231db5231932770201005d2fc956cb2ed3591218f38b813d0f0fb4c446fa42169ed7f39b1dc2e6dd68442782ba5035977f3d840902a0ce95060f5159de553c498df516049c1f18588667ef63fe7e377190697cc77241791b20f27028704fe67bcd15324e5d1e98bbc60d2c7c265fae2b6ea336c90bc8cc36f6e8a87edd1da9b6bf3b7934a7d1", @typed={0x14, 0x82, @ipv6=@rand_addr="71f605cfd6b67ec03e09c46867452ad9"}, @generic="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", @typed={0x8, 0x68, @pid=r1}, @generic="1f430d812a508e05bda79fb8ebb2404a8419639548f0de2dd3969cbefb95be9c92d4d89d7ad26b0ba748e82edaa085fa4d1ecdc3a787116d5e84f79a2689c0de85c37a26c690c31e14eb81e40f31c6c3cb847366f7f74b5aec3b1e2a90179ecd4d622702342a78d3bbbee8990a561a994b0e45804d510730235232a52a5b6474ae197bd0ff556d056c0dea3bc7b9459bbf28792d34534c5b3537aef821c102cf79206ea536b21d7b983a6c1d1f30cbb9a5ac9f853ee98b559ac156923fc865ed15ca6c0312", @generic="9b8365d3f0b11f220a0e2078e77a036f27f429deabaa0419c57c8db1496f1768ccbf4fc03bc606458910a84c31b58eeed8004fef2d667fd55347a3693740ee4b827e1c94d1f52e589def08ab3cdd11c23b541e8c5d727abe5413dc682819ce66acfb2395bc06e60d6d682f73ead7c10862651563842b3d9d5acd51df1b6ba614c9963004d5fd7115b43aa3bfebb4b4f78c0f", @generic="c70c5b53aaeeacccb57b4fbd28356db492a7f1efd2c29de1048a2c7fbdc7c4c9e1328bfc8066d5c6d7cbb7335e74e2733c50ba7fe0b73692bd22b5cbf5ed418425c2c1931a4a015785cc995249cf3fec7b806c7aead15a16078eaeb4e55be8e0d7c7e5a339636b9b651741da6f1485cc93c82df97f65d1f9bf3631203c85e628405fa68d5248e8"]}, @nested={0x12a8, 0x0, [@generic="5242c3c2c7625d492a1070112cf38eae", @typed={0x4, 0x46}, @generic="d93d9a2ea03ace54351c77ff388c76c35f9e9ab3078297a80137189c6c85c53813bb2848fdd79675a8fe365a3723e41e35bfb75f5981ab0a", @generic="b11a3a1a2e09a186f7f2dde6c6ca61c0b7fdc39158c1bbce107ab9729f2cc7b9c7c8119175b73f369caae34fe659e63003732f3ac6c7703d704d10317568eba2654fdc7faaca440e5dd8452a3c2bf99a6b341bd67efa077dc755dc36a14dd9fc734be98d45068041f9a2dfb9d5707460578b49cecfa2ec06848fda496d9c7e653efa7112f4e8bab1bca2953b930c143fe0310776477450652666c5a33e0b", @generic="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", @generic="665f256a4b96fcb20adffd8d8f3d07a3d165c458bfb50a4a92560fc3670006f3d30e0d3f48bf82dfac9fc67f5be345cfbf45e61014dfc9171304b48143b8a5461a68e8e4e1ba8818158996c49db54eeb2e642207f5a7402fe1920beda2540fb810f5aaafd79ac30aa471877b1a874dfa01967bebdac80b9f4f647f1d044077cc8d602ad6ea008e00b6a63f19d94815ff61540f7a258387aba27a7a5151fab7bad3d93ceb992373e017518e1bcc439c5f90332ea50a1edd14cbee4b5b2f93ef66f8b0fdb547ed4660236de67e93cac9c3e7f28520", @generic="4f2805ed74e1e367b16b7cb5b3cf2c66198e861c63005346a9485b5bad157467eaef9ac676f8169ff4a0b67002b48616659d38274459e5e29df839b859020fb0ddf98ee5a9e228505fb822f8d76d8ceca4f0983791923bd674ea7b8a9976d39786f397226be26b476a03eebb031456cbe647a212f5477f1efb218b29c875fb19ee42413c378e17f00aabfc0e86a870748ffb9145e9b9c0cf470f6392753effac7e6dcc3180f86bedfe07f54dc81c4319cc66ef56d12adc91ff9ae4c8c7858576217eb92ef9519a0615e1aa849234666740d6da3eff9667119eaa059cdf47d0d6a6f0924595"]}]}, 0x25c8}, 0x1, 0x0, 0x0, 0x20000010}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x401, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x20}}}, 0x24}}, 0x0) [ 328.543803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:51:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="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", 0x2e}], 0x1, 0x0, 0xfffffffffffffef6}, 0x0) [ 328.736919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:51:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="250000000000000000000000070000000080fe02108cbf36b9e93eb944a6fa00f32ce8721b"], 0x25}, 0x0) 14:51:08 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007041dfffd946f610500070800002500000074000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x4}}, 0x18) 14:51:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398416f1a}) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454dc, 0x507100) 14:51:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x2200, 0x0) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x40, 0x6, 0x1cc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c, 0x800) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x2000, 0xa5) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="98c66b7be961e03451a05d3a9a47c35a2756ac208446be3d24b891c5304a696b340cf424a27e15b6db5baa4cbe139ff884104fa7b15666b00e3607033fe7c0339f1ee0b619afcc47d2f1409f2ef9aaa83e9bfff119b973cca1cfe310b919a8cc4436914b3ea49afce1cde74b0ce3a0aa3131888959eaae0591da18ca80a223ee2f8427caf373278948484af805cb0acd88a610e0e4a47d0602e3c837a59620701715895ef4dbf673a32d7c85bc99a809ec8b926afcb4431db8951be436920d3e69fb3731c1b93fcdb291b2f95cdc305d5e249dff0b0fbab1ea387f1d3849056da3814896335e5ec735"], 0x8) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) getgid() setgroups(0x2, &(0x7f0000000440)=[0x0, 0x0]) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 14:51:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r2, &(0x7f00000002c0)="44b8e1b04acf8c3d062a229594a484ec1717ed34ee34c1ca92d4e67ca6178da2b0e4567ca0fec3892dd5bbedf08d7eb39fe33c04b94d3e6a29c84dfa649e34d7f23ba08cfc1ff8b716fedfea1c2306b40c0dc5a03f4e84f95cc80ef8ca3a229aeb7fee3c1285e50adf67914ffdb02e22217ffb371e73278603b404b3014a591acd9442fc0e3facb2599c04619b3f15a327f5b4676a5806845f42604c8b1c48661c0656e02d95b822d922baf2f28c89ad4afdea0fc984f7f90c4c34c85ccfde5beac5a772ab9c63e2a6b8c5921e8d54ad567d1e414615b9ac5a7f9e64a8da3d17152120dd1782f4017812085f308b79", 0xef, 0x10, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r3 = socket(0xa, 0x1, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@empty, 0x4e21, 0x0, 0x4e23, 0x401, 0xa, 0x80, 0xa0, 0x3f, 0x0, r4}, {0xfffffffffffffffd, 0x62, 0xe6, 0x12d0, 0x9, 0x2, 0x4, 0xcc60}, {0x0, 0x4, 0xc690, 0x8}, 0x2, 0x6e6bc0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d2, 0x2b}, 0xa, @in=@multicast1, 0x3504, 0x2, 0x3, 0x80000001, 0x20, 0x32fcccc1, 0xffffffffffff4c0d}}, 0xe8) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:51:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000001c0)={"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"}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 329.288668] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 329.298391] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 14:51:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x4}}) 14:51:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000380)="4a0f6964c732b8b03f8b684b4969a4f17c5203d2a033167987298efe7d9e37c79e15f3", 0x23, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffb0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"3bf0118e41413d7b93bddd66174db180694614f460d87088dc211f94d0fe5a67aab8e7f38c5ddffb294557c474b78bce39fd4b73a709ca37d9b928f6fd421f6cf694323ba3ed5cf2f63cd97825771571144f456beebaf2fb700bc693e7b00ab451e81ba60902c59fc8a120a489980894419199b3512542ba4907b54a5f88e8349a742c6faa92a8890e0175fcfd20908ba7e6b235c76341b40908eff19254ed2a74edf660fb06de10c1ce531461e288f20beb6628f22def61b5f147944d67e4032cc98976a4c346d0b30e0f8b42725e34ba3c40deb42a560c4475531900789d233ab1ed4d0a8ff53b6cd37fa69a7f1fa51506cce2cd239f34cf251c92dd2ca4247897af0d48c7c8b6ac9064c234803d2c2db0b404bcbced05e168230a33aee2387ee6d583e057546ba1a28b1d8ca40dfae12ae372e020f4ae0d036e6a8f045b5aadc9740ed5e173eedccd7d0bd1566f2257feef8be2cabe68089765e2f7cf338979fe5b83b0474abe6a9f11d09f052e285b131a1324d441ba2e380597e05e555fb5583a8e031cb4f91aabe3fb8759309d6bae77d2a3b6c33b11b7666b855eda9ff016588cead67df4c07002dfab2ac8ff2c5857a4681d598cae872980cd3fd8a2714b73392742e09ed6886916f48e38efb9070acb2328cdfb60822d3ea52eb98e2c5426051608c1300732794e8341c1e6d9d52c511b3c5b7ee73eabcc3a6f544dbdf44d4d107bf8b1d5e54858600c1dccf781bc46fef9a95bc8e0560a4999b8158a16ae220d6b99faeddbaca14183df9b9488e6672133fda913cb8e4f0091efd7236aedaf4fa580172a63d7e48856d9076da53a49719cf77be9bc72fc6eb52bab13688c30cc20455226e6fd7c30a9509dcf8df2bb5b20d027e08933e2cffa6dd8e04306a77104cf6bff86fc7a4e6c2d8f5d00cce197cd548db343a2e03ea7c527319dea1bc0ffa8ba78eb2f8be39bd0eeee36814747dcd1ee008604ea8fb5de19e848fe60a72dbc222ece2bb218d5d41a340bfec55e6afc2aa58cd3c89fddc3d364e577b55dcbb1dbfcd67f2b5e35ba6075df89ed6857bcca38f6230ca2716c35d4d0352857fa4c1c4d3b530daec3626039241c3f7a00ddada21d7996bf44104a9680f8610945c95c6ad86c987ca7ce7252cbf4634d6478dd6f40f5ac19dea71a4c82d5f0f6166f6a7d927228cf203704def04dbad2eeda4f3d46f5b4112d7a519f1cb383113a53a30b4d7ea67dabe2595cc76c49edba2527ba49f0312b12e1ce84a510d212b08c71c96ca6c087dcf54e03c4b6e7c766b2dd6e6df08c7eaac6da58d20ea1c30bbc305b304e7437aeca1c252028cde67f67b151ddcd275b162449ed49b9318e919b3c8d1257a4efbede3a2c035c2335e8e7eb5a33660c116e3589736e9902e2136417d689875b22cf7b2f82dbb71a6c2007c3936241058a39d4aa"}) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08000000ec000000000000000000"], 0x14}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x268400, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x7, @rand_addr="d58ead1eb1c71a15558082bc83957f4c", 0x38}}, 0x4, 0x1}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={r4, 0x5}, &(0x7f0000000340)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/211) 14:51:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x9, 0x1, 0x0, "949997c5f7e358b0fe067bbc1734a06a7672de63a6803248cd62693a842ef0ef"}) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xa28a}, &(0x7f0000000140)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0x100, 0x8001}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x40, 0x353, 0x3, 0x6, 0x81}, &(0x7f00000001c0)=0x14) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) 14:51:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup3(r0, r0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x9f5}}) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}, 0x45c) write$FUSE_DIRENT(r1, &(0x7f00000000c0)={0x28, 0x0, 0x5, [{0x5, 0x9a, 0x0, 0x80000001}]}, 0x28) 14:51:09 executing program 0: socket$pptp(0x18, 0x1, 0x2) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x1000000000000003, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4ad340ba"}, 0x0, 0x0, @planes=0x0, 0x4}) fcntl$setflags(r0, 0x2, 0x1) 14:51:09 executing program 1: r0 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@can, &(0x7f0000000140)=0x80) getsockopt(r0, 0x114, 0x80000001, &(0x7f0000000180)=""/13, &(0x7f0000000000)=0xd) 14:51:09 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x20000000029, 0x5}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @rand_addr=0x7}, 0x2, 0x2, 0x2, 0x2}}, 0x26) 14:51:09 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x40040) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) finit_module(r0, &(0x7f0000000080)='/dev/vcs#\x00', 0x2) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000140)={[0x6, 0xffffffff, 0x6, 0x747, 0x8, 0x3, 0x20, 0x4, 0x20, 0x8dd, 0x4, 0x0, 0x9ae, 0x100000001, 0x101, 0x7f], 0x5, 0x200000}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000200)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)={0x2, 0x0, [{0x7000, 0xa, &(0x7f0000000240)=""/10}, {0x6000, 0xfb, &(0x7f0000000280)=""/251}]}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)={r2, 0x400, 0x4, [0x8b0, 0x8, 0x52, 0xfff]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000004c0)={0xa48, 0x1f, 0x4, {0x77359400}, 0xfffffffffffffffb, 0x9}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000540)={0x100000000, 0x8, 0x4f, 0x3f}, 0x10) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x3) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x4) ioctl$KIOCSOUND(r1, 0x4b2f, 0x75e) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000580)=""/175) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000640)={0x0}) r4 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r5 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x8030, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000017c0)={0x94, 0x0, &(0x7f0000000700)=[@increfs_done={0x40106308, r3}, @acquire={0x40046305, 0x1}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x18, 0x38, &(0x7f0000000680)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x3}], &(0x7f00000006c0)=[0x30, 0x20, 0x68, 0x28, 0x18, 0x38, 0x0]}}, @enter_looper, @increfs_done={0x40106308, r4, 0x1}, @decrefs={0x40046307, 0x1}, @increfs_done={0x40106308, r5}], 0x1000, 0x0, &(0x7f00000007c0)="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"}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001800)={0x7, [0x9961, 0x32f6, 0x5, 0x0, 0x40, 0x0, 0xff]}, 0x12) write$P9_RSTATFS(r0, &(0x7f0000001840)={0x43, 0x9, 0x1, {0x0, 0x9, 0x1ff, 0x7, 0x6, 0x0, 0xce, 0x5, 0xffffffffffffffec}}, 0x43) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000001900)={0x0, 0x709493ac, 0x100, &(0x7f00000018c0)=0x80000000}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000001980)={0x4, &(0x7f0000001940), 0x8, r0, 0x2}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000019c0)=0xa8de, 0x4) 14:51:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mknod$loop(&(0x7f0000000200)='./file0\x00', 0x3, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4a040}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@gettaction={0x1a4, 0x32, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1000}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xf26e}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0xc4, 0x1, [{0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x18, 0x0, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x18, 0x8, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x20, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x18, 0x1b, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0xe7c}}]}, @action_gd=@TCA_ACT_TAB={0x90, 0x1, [{0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x12, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0x15, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffffffffff7}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x14, 0x19, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) 14:51:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x40001d, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x82, 0x10) 14:51:10 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x2100, 0x10, 0xfa00, {0x0}}, 0x18) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x60180) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x8, 0x1, 0x1}) 14:51:10 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00\x14f\x06\x92\xfd$\xef\x9e\n\xc0\xd7\xf7V\x1e\xd2\x1c\xd2\xed\xbd\xbf\xb7\'\xd3O\xab\xe1\xa6 \x9a\xa509\xa7\xa9\xdd\xd98\xf9\x9d\x1f\xa4E\xbf\xd9u`\x10\xef\xc0\xa3\xdc\r\x9f\xb3\x80\xdc^A\xc7\a\x1e$', 0x1, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='-\x00', 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4080, 0x0) 14:51:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mlockall(0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x101100) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) syz_emit_ethernet(0xe, &(0x7f0000000080)={@dev, @link_local, [], {@mpls_uc}}, 0x0) 14:51:10 executing program 1: pipe(0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) semget(0xffffffffffffffff, 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x100fff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x3cdaf6a61202e61d, 0x103, 0x5, {0x1, 0x7ff, 0x7, 0x6}}) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000340)={0x7, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {{0xa, 0x4e20, 0x80000000, @mcast1, 0x4}}}, 0x108) r1 = syz_open_dev$vcsa(0x0, 0x1ff, 0x10000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) vmsplice(r1, &(0x7f0000000a40)=[{&(0x7f0000000980)="00214d91c9adf3c6a864c4cdbebd336243f4af486a4c779c9a61f9294cdc9511ee25fee22f6171248178e1ad599ce9bc219357cde4f0486862cb48d7ef4a3d3ec8302f8b5b2ff252679debfb11fc507f708acb6924bff2481cb6f3e0d965366adec49acb7ae17abc49d19f882a23a15c417fc6", 0x73}], 0x1, 0x6) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000000)={0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0xfffffffffffff830, 0x100085) r3 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fcntl$getown(r0, 0x9) ptrace$setopts(0x4206, 0x0, 0x0, 0x20) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) chroot(&(0x7f0000000a80)='./file0\x00') pwritev(r3, &(0x7f0000001600)=[{&(0x7f00000004c0)="63c6c7ee1c03812c305cbe4210681d42f05529c771c162de53956ac7d99fc89cde2ffb4c667f94d355f1ae2d2fa93cc232505370d18c99412bf2376b837afda5d6bcfad39b606520acd866dcb23b3c8c15e85059c43f4f062eff1bd356ef747740761e56e1e86bab798e96a6d8cb29935c9caeaa1887c4e8bd9a7a7c3d1b68ac23f1330f8465bc432b81dd87fb904618bc040d418b58abdf3370258614c355bb29232cc4b94447d1f32ccb0358ec78af2b0a4fde3706b6318a", 0xb9}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000ac0)=""/119, &(0x7f0000000180)=0x77) [ 330.332778] protocol 88fb is buggy, dev hsr_slave_0 [ 330.338695] protocol 88fb is buggy, dev hsr_slave_1 14:51:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000040)=0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='/{\x00', r1}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x2) fallocate(r2, 0x0, 0x0, 0x10001) 14:51:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_enter(r1, 0x0, 0xc7, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 330.694648] IPVS: ftp: loaded support on port[0] = 21 [ 330.976072] chnl_net:caif_netlink_parms(): no params data found [ 331.046761] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.053583] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.061939] device bridge_slave_0 entered promiscuous mode 14:51:11 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, &(0x7f0000000200), &(0x7f0000000280)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa002, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x1f}, 0x559}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x62, @dev={0xfe, 0x80, [], 0x1e}, 0x3}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e20, @loopback}], 0x78) [ 331.149516] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.156231] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.164593] device bridge_slave_1 entered promiscuous mode [ 331.215744] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.232961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.273003] team0: Port device team_slave_0 added 14:51:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000240)={0x3, 0x2, 0x3}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x12, 0xfa00, {0x20000, &(0x7f0000000180), 0x13f}}, 0x20) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x8001007, 0x9, 0x3}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write(r1, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 331.305537] team0: Port device team_slave_1 added 14:51:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x8000000000009, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) write$P9_RREAD(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0900a9"], 0xe) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x9, @raw_data="65959c3418b0a848524731364f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) [ 331.428549] device hsr_slave_0 entered promiscuous mode [ 331.463432] device hsr_slave_1 entered promiscuous mode [ 331.635550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.672926] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.722526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.730317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.743045] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.773568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.782258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.790457] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.797049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.804735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.813493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.821713] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.828353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.837457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.867606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.886001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.894593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.918977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.929998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.945105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.953909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.982973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.000810] 8021q: adding VLAN 0 to HW filter on device batadv0 14:51:12 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80900}], 0x1000000000000013) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) lsetxattr$security_capability(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x1f, 0x1}, {0x7251, 0x3}]}, 0x14, 0x1) 14:51:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000080)={[0xd000, 0x17003, 0xf000, 0x1], 0xd264, 0xe, 0x7}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 14:51:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000240)={0x3, 0x2, 0x3}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x12, 0xfa00, {0x20000, &(0x7f0000000180), 0x13f}}, 0x20) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x8001007, 0x9, 0x3}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write(r1, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 14:51:12 executing program 0: socket$tipc(0x1e, 0x5, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x101) syz_execute_func(&(0x7f0000000380)="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") sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 332.259326] binder: 11047:11049 ioctl 4080aea2 20000080 returned -22 [ 332.293491] binder: 11047:11052 ioctl 4080aea2 20000080 returned -22 14:51:12 executing program 1: r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt(r0, 0x7fffffff, 0x5, &(0x7f0000000040)=""/57, &(0x7f0000000080)=0x39) r1 = socket$inet(0x2, 0x7fd, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x10, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) inotify_init() 14:51:12 executing program 2: socket(0xa, 0x80a, 0x43) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40001, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, [], [{0xfffffffffffffff8, 0x9, 0x20, 0x1, 0x1, 0x3}, {0x20, 0x7, 0x1, 0x4, 0x9, 0x9}], [[], [], [], [], []]}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x54b9b9df71b91f3e) 14:51:12 executing program 1: r0 = socket(0x3, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80010203}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x501, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffffc, 0x0, 0x6, 0x20}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffb9, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x2a00) 14:51:12 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) tee(r0, r0, 0xca, 0x2) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/17, 0x11) 14:51:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x7f) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)=@bridge_getlink={0x3c, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}]}, 0x3c}}, 0x0) 14:51:13 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, 0x0) r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f67ff4)={0x4}) ppoll(&(0x7f0000489fb8)=[{r1}], 0x1, &(0x7f0000377000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x60002005}) 14:51:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x9, 0x10000, 0x1000, 0x0, 0x800, 0x81082, 0x1, 0xfff, 0x9, 0x60, 0x6, 0x9674, 0x5, 0x9, 0x6, 0x3, 0x100000000, 0x9, 0x0, 0x1, 0x20, 0x8, 0x9, 0x43, 0x46f, 0x6, 0x202, 0x4e, 0xdac, 0xffff, 0x3, 0x5, 0x93b, 0x6, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x20, 0x2, 0x1655, 0x7, 0x8001, 0x8000, 0x800}, r0, 0xf, 0xffffffffffffffff, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0xa000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0x1, 0x0, 0x0, 0x100000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x20000001}) 14:51:13 executing program 2: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') socket$caif_stream(0x25, 0x1, 0x4) setns(r0, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80600}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="b4010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x880}, 0x4001) [ 333.179009] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 14:51:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x8828, 0x6) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=@getstats={0x1c, 0x4a, 0x301, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 14:51:13 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10c80, 0x0) fcntl$setsig(r0, 0xa, 0x10) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000040)={"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"}) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000440)=""/209) r1 = socket(0x1e, 0x2, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 14:51:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f00000001c0)="0adc00003c123f319bdf70") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0x0, 0x800000000015) write$FUSE_GETXATTR(r2, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x8}}, 0x18) ioctl$TCSBRK(r2, 0x5409, 0x800) setsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000080)=0xfffffffffffffff7, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r3, 0x2, 0x1, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000140)="b1ed91cd803e8038f2a6a6fefa3c13134139fd5bf91cc10fc4014c5868f4a95fc44149f2168f68eca263be7cc421fc51c1ea66400fd9c1c4c1b2c22b00e09645966746f3400faee4749826261f696926400fe618c401fe5ff6e3df646736676666430fefb300000000c4e10f7d4cdce5f30f1a1254") ioctl$KDDELIO(r2, 0x4b35, 0x3) 14:51:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) socket$xdp(0x2c, 0x3, 0x0) sendfile(r0, r2, 0x0, 0x88000fbfffffc) 14:51:13 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x24000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) syz_execute_func(&(0x7f00000001c0)="985e4aa84a1c6d0f05f359bf27000000c4a37bf0c54041e2ebe2a2363e460f1a7000660ffc97660f6b32e51212b8c4014e4e4f751ec4016d7d14dec4a2513c06b921045fc52666459cf240d1d2c4e10bf8c45b640fbfb900000000c481e05f5e0ec483397fd300f7dcdc0fbcaf10009ec4c27d0a21ac6161c4c3214cb9a5605419c201b04b9700cff08171a30b8a826eefa80dd4d48cc7e8628f680864360fe258009e698de3c0f526264788fec4a1dd7dbbbfdd5cc6c46249bedc32a1c9fb1166470f383a4d4b") 14:51:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000200)=[{0x0, 0x802}, {0x3}]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'veth1\x00'}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000280)="4e4edc65ac583c6cbdc569ab86e0a5d6", 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x680100, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000000c0)=""/63, &(0x7f0000000140)=0x3f) [ 333.546835] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:51:13 executing program 0: waitid(0x1, 0x0, 0x0, 0x100000d, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x974, 0x200300) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) 14:51:13 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) ioctl(r0, 0x5, &(0x7f0000000100)="e5fb43c5d23928f13089ed7db3facf14f0ecd0a370584cf6c92295dd54302d5497a439a4f5f249e80c6f76cb4520a4b4d8c61e15346a4323225048419bc2605e110e78f053cf47f58cd25faf9ae3160f9d6d4c70756b4fda04c6154acb1d039d094e03b1b60b16cc102a705a7ffec9574b3d7a443ef5feaace688be8d9eca1df632b4c409ef8efe3bc6e3a088d4ed66f0f625fd89d7f429215cfd6dba4da97d2e6b02270d9444d463a269584e6bd36fe7737a870427db0aacb5b27a9e06ac7d30e4b3c6c52") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x100) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000200)={{0x8e36, 0x4, 0x520, 0x6d2, 0x3ff, 0xf87}, 0x5, 0xff, 0xf, 0xfffffffffffffff7, 0x3, "77ff8a89e3ad448a314154238b7f810b4a118ada154a08fe1e2fdfe3bc1d69e05087bd5e990ae056c5ad35c21a1861789e6a7ae33b0244e2b0e7055fadd37c3740db568bf1d9e1979fac2ca748b4fdcb16a18d67b0f804f5ed67e13861b4593774807fd204e7dc0445202bb6974f7e48fe37a9b8565bc234e851dfe82c9b12ff"}) close(r0) 14:51:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f00000000c0)=0xffffffffffffff6b) 14:51:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/current\x00') ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000440)={0x0, 0x3, 0x4082fe09}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x80800, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000300)={0xa0, 0x0, 0x1, {{0x2, 0x1, 0x0, 0x7, 0x9, 0xb480000000000000, {0x0, 0x80000001, 0x9, 0x1ff, 0x3f, 0x330c, 0x7, 0x6, 0x54, 0x8, 0x4c82, r2, r4, 0x9, 0x5}}, {0x0, 0x7}}}, 0xa0) r5 = syz_open_dev$radio(&(0x7f0000000980)='/dev/radio#\x00', 0x0, 0x2) write$P9_RSTATFS(r5, &(0x7f0000000900)={0x43, 0x9, 0x2, {0x9, 0x0, 0x7, 0x0, 0x1, 0x7, 0x100000001, 0xeb, 0x9}}, 0x43) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x388, 0x0, 0x218, 0x140, 0x218, 0x140, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, &(0x7f00000004c0), {[{{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x1c}, 0xff, 0xffffff00, 'bridge_slave_0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0xff, 0x1, 0x2}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x0, 0x7, 0x3, 0x6, 0x17, 0x6bcd, 0x4}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xfffffffffffffff9, [0x80000000, 0x1, 0x5, 0x6, 0x8000, 0x8], 0x4, 0x3}, {0x1fd8, [0x9, 0x6, 0x6, 0x1000, 0x6, 0x2], 0x0, 0x6}}}}, {{@ip={@multicast1, @rand_addr=0xffffffff00000000, 0xffffffff, 0xffffff00, 'bridge0\x00', 'veth1_to_bridge\x00', {0xff}, {}, 0x67, 0x3, 0x1}, 0x0, 0x98, 0xd8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "6facd0250d72539a5d5540e2c042263cd6cdc3329ef1c3f4eebd0a05227d"}}, {{@ip={@multicast1, @broadcast, 0xffffffff, 0x0, 'team0\x00', 'gre0\x00', {}, {}, 0x11, 0x3, 0xd}, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x20, 0xb19, 0x7, 0x4, 0x9, 0x1, 0x9, 0x40]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x74}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0xffffffffffffffff}, 0x10}, 0x70) 14:51:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000300)={0x0, 0x0}) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) getsockopt$inet_int(r1, 0x0, 0x37, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x5}}, 0x10) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000001c0)={@rand_addr, @multicast1}, &(0x7f0000000200)=0x8) 14:51:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x5ee14f1b6923c66e) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001800190d000000000000000002000000000000070200000008001500062a958a63cebc30014f89f7000000080016000400040011e38d5f4ecf97edcb095cd746b85b525fa6a5f5b58d49c5ae1bf40cff77effd2e6db4680ed60c15f55fd223d9d8f66730d64c6072def99aebb7"], 0x2c}}, 0x0) 14:51:14 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfffffffffffffff9) 14:51:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x24c20a) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000080)) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000140)={0x7, 0x35943252, 0x3, 0x8000, 0xf, 0x8, 0x6, 0xae, 0x5, 0x81}) ppoll(&(0x7f0000000180)=[{r0, 0x4000}, {r1}, {r0}], 0x1ffffffffffffee2, 0x0, 0x0, 0xbaa1dfd5698ed42c) 14:51:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0x1, 0x7e, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc5}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4) 14:51:14 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 14:51:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x10000) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)=0x8762) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 14:51:14 executing program 0: syz_execute_func(&(0x7f0000000480)="0c17b5b598cd801b69e4f5d9d0c441395ff91cc18fe9589b26e101edfec4427d822a2adfdfe4da802701f2168f4808eebce00000802000c4215136c4a3bd7970009e8fe9509b9b9b000000c1ea01eff265dc5f00c36645363ef80f9966030faee42c24a1a1460f569f00082640c401fe1d8bf4f4df646736676666430fefb3000000007250314f861714111d54111d00") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r0, &(0x7f0000000080)='map_files\x00') 14:51:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x10001, 0x0, 0x7c, 0xf9}, &(0x7f0000000080)=0x18) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x11d) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000300)) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0xc8, "8775a8a797188cc629140247a9196fe62d323579eaadbda209981d848516457037315e65ca0e2c2c6314372e66d594bdde4c68568e54ac0d370fe7a779f7ca1112a537898cf533214ffe245b9bd4d817322b246e3a346fc99c5ae7502f0a3eaa73fa7417cf0f441d14c29630873e49a508d1327fee1f380dd2f0837be02f9e105e10b9a6c6762304276bcdd8fb3027841580be9cab48c65666abfa86646e6f798d691dbc8586f24c2f587e212af97943fcd476acb4c9d180ce28a59affcfc75c87edd802a6d1dcd4"}, &(0x7f0000000280)=0xd0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, &(0x7f0000000040)=0x98) 14:51:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x1, 0x7, 0x200c, 0x9, 0xc, 0x8, 0x2, 0x7}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x980001, 0x0, [], @p_u8=0x0}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000000)={0x1, 0x0, 0x100f, 0x10001, 0x6, {0xfffffffffffffff7, 0x5}, 0x1}) 14:51:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r1, 0xfffffffffffffffa, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xee) 14:51:14 executing program 2: r0 = semget$private(0x0, 0x20000000101, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffefff8}], 0x1) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0xa60, 0xb, 0x4, 0x100, {r2, r3/1000+10000}, {0x3, 0x0, 0x9e9, 0x4, 0xa0000000000, 0x2, "cc2604b7"}, 0x1, 0x1, @planes=&(0x7f0000000100)={0x7, 0x10000, @userptr=0x4, 0x6}, 0x4}) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") semop(r0, &(0x7f0000000000)=[{0x0, 0x81}], 0x1) 14:51:14 executing program 1: unshare(0x400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x2, 0x101001) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) r3 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) r5 = getegid() stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="0400020000000000080002009d5d31622698d2afd512bed3767fa69f5a5d42d1b2992a8dd5f83b6d1c32d89b67b7f741de450596223f41ac876b8c49107d2adfb9dd62164a2b1e0ca2d33ca22a23f504e4cf2290913a69e777409b992f69b9d1986f8e2be2d6890e203e", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="10000200000000002000070000000000"], 0x54, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x8) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2002022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r9, 0x900, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) setsockopt$inet_buf(r8, 0x0, 0x26, &(0x7f00000000c0)="feffbe2a41eb68a4aaf1f55f0438635d0e9de2019ac117bac04425aee9c39cc6c8b73689bf48e93dd8782bb019946c91a250e3eabc3ceb3a5c3e710435eee1b4", 0x40) ioctl$FIBMAP(r8, 0x1, &(0x7f00000007c0)=0x5) 14:51:14 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x5a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x5) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000000c0)) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x107000, 0x0) 14:51:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="ce28bdb7a3e815dc14b976033235da1171d58a5a0055856639da43e5892d319cfbe230818ce6e1aa470107d74241952c19"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000feb000/0x1000)=nil, &(0x7f00000000c0)="f58cb5e62ab6c894ae51de7862600c8921d1161bb28641b3c55f9516128bdedb61bb4260c285a7a4d04c7d24daf177549c41", 0x32}, 0x68) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000500)=0x2ffd) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:51:15 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xa0010000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000280)) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0x7fff, 0xffff}, {0xbbf, 0x9}, 0x4, 0x6, 0x5}) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x200, 0x100) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x304, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x8840) 14:51:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)=""/17, 0x11}, {&(0x7f0000000180)=""/156, 0x9c}, {&(0x7f00000000c0)=""/94, 0x5e}, {&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000380)=""/238, 0xee}, {&(0x7f00000006c0)=""/187, 0xbb}, {&(0x7f0000000780)=""/180, 0xb4}], 0x8}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000840)=""/107, 0x6b}], 0x1, &(0x7f00000008c0)=""/166, 0xa6}, 0xa31}, {{&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000b00)=""/208, 0xd0}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/207, 0xcf}], 0x3, &(0x7f0000001d00)=""/188, 0xbc}, 0x4}], 0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)='K', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x40000000000005, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) sendmmsg(r1, &(0x7f0000000640), 0x40000000000029b, 0x0) 14:51:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100), &(0x7f0000000000)=0x18c) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x401, 0x8100) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000100)) 14:51:15 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@alg, &(0x7f0000000080)=0x80, 0x80800) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)=0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0xfffffc83, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="b800000019000103000000000000000000000000000000000000000000000001ac1414aa00000000000000000000000000000000000000000200002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r2], 0xb8}}, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ff9000/0x4000)=nil, 0x10000, 0x2, 0x4, &(0x7f0000ffd000/0x1000)=nil, 0x4}) 14:51:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x12, 0xfa00, {0x20000, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000003c0)) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) syz_open_dev$rtc(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 14:51:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xf9db669b5442d50, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x100000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c746572aa75f17019b420378b475b036a000000000000000000000003770000000000000000000081d82f72cf487300"/73], 0x1) 14:51:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0x5e, @empty, 0x40}, {0xa, 0x4e23, 0xfffffffffffff5b0, @loopback, 0x4}, 0x401, [0x9, 0x4, 0xffffffff, 0x9, 0x81, 0x400, 0xfe0000, 0x4]}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000040)={0x0, 0x289, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x68}}, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$packet_int(r4, 0x107, 0x0, &(0x7f00000003c0)=0x7fffffff, 0x4) 14:51:15 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120000000100000000080012000006000000000400000000000014a6c020ecb957980000000000000000000000000001000000000000000020000000000003000600081b08000200106c1314ffb9f00000000000000003000500000000000200423b5d63c5200000000000000000"], 0x80}}, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x686b288b, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x6, 0x8, 0x8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="d1000000cf5d1d6111cbb0125d5604f63f8d66134325a9c618eb7c8bd36ef3592125b0bd34567bf26a730a11c36e4f32ccce5b4133800f8f8e0b69c296dac5b852b731a7508003b412c58a4bb32cc96266a9601ec0dddc43a1ad6073f2d6d275ff611f8e09b42604aa4a796d85c584fabcd8b29029ba9d9b9ec195a1b298a8408e0afeaf400a4334fc16f777a47e0b92e1b61470821268d544b4c0d5321ce53d208da1229f25f4639168f1bb5194d13a4f52a46b65a54d2a9088d39c0051ccc922ebe7f7d190ac4bcacef3c5991881350e657a7129"], &(0x7f0000000140)=0xd9) 14:51:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2a3) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x100) getsockopt$inet_tcp_int(r1, 0x6, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000100)=@caif=@rfm={0x25, 0x8, "03cde139bfb1af8506f817e315094efd"}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=[{0x10}], 0x10}}], 0x1, 0x0) 14:51:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 14:51:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x1000, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=@updsa={0x154, 0x1a, 0x401, 0x0, 0x0, {{@in=@dev, @in6=@ipv4={[], [], @remote}}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) 14:51:15 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x600, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 14:51:16 executing program 0: unshare(0x20400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0xfffffffffffffffd, 0x0, 0x0, 0x1000, 0x200000}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x6, 0x101, 0x8, 0x7fffffff, 0x1b, 0x40, 0x20, 0x9, 0x800, 0x8001, 0x4, 0x4}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x20400) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x1, 0xff00000000000000, 0x3ff, 0x10000}, {0xc000000000000000, 0x4, 0x8, 0x3eb}, {0x8, 0xec, 0x1, 0x3f}, {0x8, 0x0, 0x6, 0xfffffffffffffffd}]}, 0x10) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2002100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x8, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$TCSETSF(r1, 0x5414, &(0x7f0000000040)={0x3}) 14:51:16 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x1, 0x3, 0x0, 0x0, 0x20000000000, 0x7}) 14:51:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) get_thread_area(&(0x7f00000000c0)={0x1, 0x20100800, 0xffffffffffffffff, 0x85a2, 0x1ff, 0x81, 0x7, 0x100000001, 0x8422, 0x3}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) listen(r0, 0x1000) dup2(r0, r0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xffff) shutdown(r0, 0x0) 14:51:16 executing program 0: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x1000000000000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80800) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1008100}, 0xc, &(0x7f0000000340)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x11}, 0x8011) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000200)=""/136, 0x1037000, 0x800}, 0x18) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x14, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc080}, 0x4c880) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) 14:51:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x45, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB='G']) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:16 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/video0\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000a00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000a40)='TRUE', 0x4, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0x0, 0xff00000000000000, 0x0, 0x44}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) r2 = open(&(0x7f0000000040)='./file0\x00', 0x12000, 0x20) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)={0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000005c0)=[0x0, 0xee00, 0x0]) r6 = syz_open_dev$vcsa(&(0x7f0000000780)='/dev/vcsa#\x00', 0xff, 0x1c000) r7 = getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0}, &(0x7f0000000800)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0xffffffffffffffff) sendmmsg$unix(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000280)="b45760144a91ce1c789820b13e673dc67e37e2e16a7bcb3cd0ec5e5ca359ecdf690eed8ce88fd255dcc749deef6af5d613d9c205b20361b0a5d389c58a14cb347a8606c8ab6998cb776ee59a29af2d46fc", 0x51}, {&(0x7f0000000300)="3431a1f4d1cb176165964a40bae2e0ae7bb5800dd934a6792a51be43ca4fa5f8cf6a919c2b62d92514795c03dfbc7dd621b7ecb314c0185b1f42a5ce8a7e1a0695bff834639af09796cef5d46f96a5f52b834a9a94ac9e5af9313460749d854f023b66ba291d7d033504d573de6662ad67dab97c2c47f5475cc48288ad8b9124b427b93b625f1b1d52b284ac1ec1f49b804d2ddc3aefa14de61ecff097724f18dcbcae5c703de512db2a4dfdfaf852d6a2724c", 0xb3}, {&(0x7f00000003c0)="ee96", 0x2}, {&(0x7f0000000400)="78c13669c9ea8e458ef1aab405ef5ff5dfe91d5dd744fbe3bcf821812f96f3ac914bceb33ab67818a6f2dc1815a81256dccde46a6e517cd255763feb0bfb997946a6a43ba079fc47318a70a304a504c09d9a44615dba19c530b059f4b367b7e51b37a98f94bb6ba1de3068f9ef9a1c393ee2102c0e870a75700056b1608d0a", 0x7f}], 0x4, &(0x7f0000000600)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20, 0x4008000}, {&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000740)=[{&(0x7f00000006c0)="e4e26ca1ed7312c293972608ce6adb1c3f836ff85ec43bbd7d0b5a38316bff80bd069cc8ed7664e6fb98fa0d7211d0160c45b706b3eb513af6d7e5fc732d2236ffaeba962f1e", 0x46}], 0x1, &(0x7f0000000880)=[@rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r6]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1]}], 0x90, 0x200000c0}], 0x2, 0x14) 14:51:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5504, 0x0) r1 = socket$inet(0x2, 0x6, 0x5) r2 = getpgrp(0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000000c0)=""/42) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) 14:51:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x5030fd) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000500)={0xffff, "4b207ecfa15103972cb21c4bae430a2ff660c71510bfe6afb7484e7f9423a769", 0x3, 0x80, 0x3, 0x0, 0x1000000, 0x4}) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x184, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x93a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfd6d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x700}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x76d}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'yam\x00\x00\x10\x00', 0x2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x12}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x9bf6e159037fd5c7, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f00000001c0)={0x9, 0x80000001, 0x91cb, 'queue0\x00', 0x67fa}) 14:51:16 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xfffffffffffffffb) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r1, 0x11, 0x0, 0x100000001) 14:51:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x10000000000000) ioctl$int_in(r0, 0x280081000005001, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x6}, 0x20) 14:51:16 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000180), &(0x7f0000000280)=0xc) unshare(0x400) fstat(0xffffffffffffffff, &(0x7f00000000c0)) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x80, 0x800) connect$rds(r1, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000240), &(0x7f00000002c0)=0x2) 14:51:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x22d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 14:51:17 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) ioctl$int_in(r0, 0x800000c004500d, &(0x7f0000000000)=0xff) 14:51:17 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000080)=r0, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x24000, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x51, 0x28000) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x539, 0x2) sendto$unix(r2, &(0x7f0000000040)="7d3eb53b4aedefa2daab3871edfb504a27c5f38a484730b7df44", 0x1a, 0x40000, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000140)={0x1, 0x0, 0x102, 0x5, {0x1f, 0x6, 0x3ff, 0x3ff}}) 14:51:17 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x14) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000040)=""/83) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000300)) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180), 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xdf0, 0x2, [0x2, 0xde]}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x1000, 0x20, 0x5}, 0x10) write$P9_RSYMLINK(r1, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0xc0, 0x4, 0x6}}, 0x14) 14:51:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) close(r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x60440, 0x0) pipe(&(0x7f0000000200)) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1000006d55, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) 14:51:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba01", 0x2e}], 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f00000001c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) 14:51:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) close(r0) 14:51:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x7, 0x30, 0x1}, &(0x7f0000000140)=0x18) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x89, 0x0, &(0x7f0000000100)=0x37c) [ 337.754142] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 337.766011] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 337.775453] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 337.786105] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 337.797091] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 337.807375] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 337.817595] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 14:51:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) io_setup(0xfffffffffffff175, &(0x7f0000000040)) syz_open_dev$usbmon(&(0x7f0000001140)='/dev/usbmon#\x00', 0x9, 0x80) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001240)='/dev/sequencer2\x00', 0x200, 0x0) syz_open_dev$radio(&(0x7f0000001380)='/dev/radio#\x00', 0x0, 0x2) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) poll(&(0x7f00000015c0)=[{r2, 0x100000000004124}], 0x1, 0x0) close(r0) 14:51:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, &(0x7f000000a000)) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000080)=0x80, 0x80800) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000200)) chdir(&(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) close(r1) 14:51:18 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x181100, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x0, 0xfffffffeffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101901, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x1) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @time}, {0x81, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}], 0x60) timer_create(0x7, &(0x7f0000000100)={0x0, 0x34, 0x6}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000280)={{r3, r4+10000000}, {r5, r6+10000000}}, &(0x7f00000002c0)) 14:51:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x200000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000012c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x1008) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x3}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000000c0)=0xfff, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x8d}}], 0x1, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x9) [ 338.144806] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 338.153868] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 338.160706] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 338.167671] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 338.174713] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 338.181855] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 338.188897] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 14:51:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000500)="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") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2400, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000080)="8e6a87caf13424a7c900f850396d345bee845bf3f815011aeae561498772689295e5a15b05354814b805a32106acfd73362d4b778d4ab86593f8cc355d5467a6dfbb2807bab642c1419995d06dbd4d9605624ff02bcab27a432fefb3f5c920db597544af22da6d06518255deeb3ba5a513e6eb1294a5ba27fa04652c8e47356b1912bb18f37c9d9fd958a1760c", 0x8d) 14:51:18 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4c80, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [{0x20, ',}ppp0'}, {0x20, '/dev/vcs\x00'}, {0x20, '\\'}, {0x20, '+^$security'}], 0xa, "c5568aa2e2aa1ebf26e48456b5716a6d2361ea54c1fc74ac6e4a41f7558490ca35c733d217398353929c974b36e246d5634c6cc3f67cbd9cfde21533cb1d4770d789c221109e8b592fce11ccc9933ed34573e9e3165fa548d9a60ad95567a1d311fd937f7c6d7f413965bd195de1183a60502431017198f603460816595564c6f34be221ca163251d4413eac5ce5827feac334d63cf8ffcda76f77cf2620c4cb"}, 0xca) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x407, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}, 0xffffffffffffffff}], 0x4000000000002f0, 0x0) 14:51:18 executing program 2: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000400)=0xae) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x5, 0x1ffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x518}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="08008000", @ANYRES16=r2, @ANYBLOB="020025bd7000fedbdf250400000008000500060000000c000100080002002f000000080006000100000064000300080003000400000014000200697036746e6c3000000000000000000008000800000000000800010000000000080007004e230000080008000600000008000100000000001400020064756d6d7930000000000000000000000800040000000000440001001400030000000000000000000000ffffac1414aa0800090065000000080009005f000000080009006b00000014000300ac1e01010000000000000000000000000800050001000000"], 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x4004010) 14:51:18 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x2800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000300000086c60178c67cdadb00000000000000000000567728b89fe4050000000000000000000000000000000000000000000000000000000000831db7e04f2c37597f4520b8ab85ed44275d7b643453e1bcbdca9a4fe1dfcb1bf137582eba37cb5266061ac3d6537955838e8447bbbbb7f707180947fe037a4d118b255f37c8739ed2cfc46528cca3dad91d4bf83ad98c7a87ee3989dd4daff288f956e0ade6227b48df9ff057c438228e00efdd2835b3afcb1cb44f9b937e878a542ab77a4616e61d7f77b17b40bb8d723fa9f122cea3ea3a6be1ab18ef"], 0x58) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/12) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/79) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 14:51:18 executing program 1: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x1d, @empty, 0x0, 0x0, 'non8\xdf\x01Z\xda\n\x00\x00\x00\x00\x00\x04\x00', 0x0, 0x6, 0x27}, 0x2c) r0 = syz_open_dev$dri(&(0x7f0000001100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000000)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xbf, 0x29, 0x1, {0x800, [{{0x88, 0x3, 0x3}, 0x100, 0x400, 0x1, '.'}, {{0x8, 0x0, 0x8}, 0x8, 0x2, 0x7, './file0'}, {{0x2, 0x1, 0x5}, 0x800, 0x29b, 0x7, './file0'}, {{0x2, 0x2, 0x3}, 0x972, 0xffffffff, 0x7, './file0'}, {{0x20, 0x2, 0x5}, 0x4, 0x8, 0x7, './file0'}, {{0x0, 0x4, 0x4}, 0x5, 0x47b4, 0x7, './file0'}]}}, 0xbf) 14:51:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r3, 0x300, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) fcntl$setlease(r0, 0x400, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt(r4, 0x0, 0xf, 0x0, 0x0) 14:51:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff9) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10201, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000f5"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000040)=0x1039) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x80, @tick=0x2d, 0x8000, {0x1, 0xdb}, 0x0, 0x2, 0xfff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x81, @ipv4={[], [], @loopback}, 0x56cf4515}}, 0xc3, 0x4, 0x7, 0x400, 0xc0}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x200}, &(0x7f00000001c0)=0x8) listen(r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 14:51:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x100, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000280)={0x0, @reserved}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002c0007091dfffd946fa2830020200a0009250c51020000000004000000000000280000001100ffffba16a0aa1c0009e3966cf055d90f15a322e029eee7f817c37218fea642ef6b2c", 0x4c}], 0x1}, 0x0) 14:51:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000005540)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f0000000000)=""/143) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000140)={0x5}) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/snmp6\x00') write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000001c0)={0x2, 0x2}, 0x2) 14:51:19 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001640)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001680)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000001780)=0xe8) r4 = getgid() r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rfkill\x00', 0x10480, 0x0) r6 = getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0}, &(0x7f0000001840)=0xc) lstat(&(0x7f0000001940)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00000019c0)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f00000001c0)="f8acbd4d3740ad158fb15b9be30b9219d5bfec972d6f4fe026ccb093166318522df2c75d1a054bd861ed195e349c801a40aeb98dc0d50cd975f600ede3ddf25bff43f1d07eeb1e436b7f8bf74111391efd427edcf653bd4818b02ce44af8654c0e493eab1f745037d0d2188778937dca0dad8c691ba2d0fda54a36d524f538a6a48587437f0118e5dd", 0x89}, {&(0x7f0000000280)="9f08224dd84f042604984343f6d5964e44d60d245b2e42300c1b389df68b7c4ae09c02b03b806d4a5026709f6ff26c09d240abad2a08a45418395fb4adc5f321567b7e4762998f27c0c5dbbf67dce132ca5f9d0460591be01fc4697eab9c5d96a11d", 0x62}, {&(0x7f0000000300)="5f207165275bc3ab2fa77aec69a9d3fc02a5331abd9b27fdfbb4c17bd52ee9dbe8f5a4e68d5f1d675cb90dac796791f3260a8daf6e520921e5fa6d5f19dd64b0a880d119700642b318fffd0e41d4092e5a0f4a4f106b4adb199225f56e645d86374a4aa26d2b12fc12e4854698a44099e44db5d7b07a512428a8d81c4df920baec1e233e4b51500b07a839a45e7f4ac7dda3c6251338fbe3a1f6bb9ac5bdb0460efd589fed191f1c51e7df54024aadd4d877d433dbf38575e635cb84c919f89936efb68e9ade125776aa02808db72975a323499e74f0481cdec05b29709d3230f33a94e1d9b65b3e9cc6", 0xea}, {&(0x7f0000000400)="eea57fe4c44d5cb7c4767b29a63051b631edf9e174ae1f67da4714d201b1b8b2684e1efc8db9e115b925fa00521c09e54416e5d294543ea5b3e6d4086b12c04c854c38471b4740fc031930f63cdf3ed02ea8bd5629e19efa242330a742b9da2a6ee12ea9e5ef8df916246c1b8375adaa732709858dccbed4bb1a58c09209db83f75c0a4384818b4f83bac458adc891d8b27aff867c7b242691a01ed4bcbf3b359f2613814939298924b33e2566ddd62478c0f8816a649b31edaef2e48fda988d20bcf337df7c43bd30849ea84929f08d2148f052b46d27f0240b35a1ca7fc4", 0xdf}, {&(0x7f00000000c0)="41d8e20f2bded1aee570fd2396fd58c5d6010c3feb6e72959352b4e451611641b7b737ba95fabf", 0x27}, {&(0x7f0000000500)="ff6531962cc7f5840ac9e69ffabb4c1278eb075fdb8d1c3c1181c95704d0d2901de14dbb62a4cf8b46dedf52b428176609245db4936e1e8a27ad8d9e5a61acc729c18d3f94e8e6c86fdb0c1bbc6bf61229063edbd48f02d83648a60878cfbf8d3de4d700a059404e1a4b16e9bcc15314966fdf577e702aafb8a78a59fbb8160d810ede096dd345ffe86b0feb6ceb167e", 0x90}, {&(0x7f00000005c0)="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", 0x1000}], 0x7, &(0x7f0000001b40)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001800000000000000010000d72eb0925c3f27deeaa4cd5cb350f3997fb9ec8119b0a314503fcc55b7f6c887606e1818ec159ac486dd648fc5de3f97d6fd3d1bb840ce1d34dacdff60e764f1f88a939a36", @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x58}, 0x80) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r10 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r10, r11) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001880)={'nr0\x00', @dev={[], 0x2b}}) r12 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r12, 0x4008ae48, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001a00)={0x0, 0x6, 0x10001, 0x98a, 0x6, 0x3, 0x8000, 0xd64, {0x0, @in6={{0xa, 0x4e20, 0xfff, @remote, 0x7}}, 0x7, 0x693, 0x5, 0x3, 0x401}}, &(0x7f0000001ac0)=0xb0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001b00)={r13, 0x8, 0x73, [0x5e, 0xffffffffffffffff, 0x2641, 0xfffffffffffffffc, 0x0]}, 0x12) [ 339.157817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.177473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:51:19 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x6, 0x80) fchmodat(r1, &(0x7f0000000100)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x81}) 14:51:19 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000008a80)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f00000001c0)=""/20, 0x14}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0xffff}, 0x8) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8001, 0x484000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0xff, 0x7ff, 0x3, 0xf1fe}, {0x56d, 0x0, 0xf4f4, 0x9}, {0x8, 0x1000, 0x816, 0xbd}, {0x2, 0x3, 0xf858, 0x100}]}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000140)={0x0, {0x6, 0x100000000, 0x2, 0xee95}}) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000ec0)=""/186, 0xba}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000002180)=""/69, 0x45}], 0x3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x253, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:51:19 executing program 1: socket$kcm(0x29, 0x2, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) 14:51:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 14:51:19 executing program 1: syz_execute_func(&(0x7f0000000700)="b1cb91cd806969ef69dccf000f708301000000fec44139fd5bf91c1dc1c1c7c4c3090c33000bd1bbc817d11fc817aec44549f2168f4808eebce00000802000c421fc51c1ea660f383fd1c3c3c4210a5f7a2af3400faee47c7c730f5726400f0d18c401fe5ff6b1dd2025500804f4c40ea276690b72c3c3c3c31d54111d00") r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000001c0)={0x4, 0x2, {0x55, 0x32, 0x0, {0xd7d, 0x200000000000000}, {0x0, 0x1}, @cond=[{0x3, 0x4, 0x8000000000000000, 0x0, 0x1b0c0000000000, 0x4}, {0x0, 0x9, 0x5, 0x9}]}, {0x55, 0x8000, 0xd9b5, {0x4, 0x39}, {0x9d, 0x6}, @const={0x7, {0x9654, 0x8, 0x0, 0x100000001}}}}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) 14:51:19 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$eventfd(r0, &(0x7f00000000c0), 0xffffff8b) eventfd(0x8) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000100)={0x80000000, 0x1}) getsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb}) 14:51:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3014}) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x7b36, 0x2000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x80200) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080)=0x1d8, 0x4) recvfrom$rxrpc(r1, &(0x7f0000000180)=""/75, 0x4b, 0x3, &(0x7f0000000100)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) 14:51:19 executing program 0: socket$inet(0x10, 0x4000000000002, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r2, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd56}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x94}}, 0x20008011) sync() [ 339.757993] vivid-000: kernel_thread() failed 14:51:19 executing program 1: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x110000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2711, 0x0, &(0x7f0000000180)=0x60) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80040, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x0, 0x9, 0x3}) 14:51:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x181980, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)={0x7}) r2 = getpid() ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x4) ptrace$setregs(0xf, r2, 0x9, &(0x7f0000000400)="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") sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x425, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x80000001}, @IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 14:51:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x81, 0x10000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x108, 0x2084, 0x20000000000001, 0xfffffffffffffffd, 0x0, 0x0, [], 0x0, r0}, 0x3c) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2800) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x3}}, 0x20) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f00000000c0), 0x0}, 0x18) 14:51:20 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x63, 0x2) 14:51:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) getgroups(0x8, &(0x7f0000000480)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0x0, 0xffffffffffffffff]) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() r11 = getegid() r12 = getegid() fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), &(0x7f0000001200)) getresgid(&(0x7f0000001240)=0x0, &(0x7f0000001280), &(0x7f00000012c0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000001300)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}, {0x2, 0x0, r2}, {0x2, 0x1, r3}, {0x2, 0x3, r4}, {0x2, 0x4, r5}], {0x4, 0x5}, [{0x8, 0x1, r6}, {0x8, 0x0, r7}, {0x8, 0x5, r8}, {0x8, 0x5, r9}, {0x8, 0x5, r10}, {0x8, 0x2, r11}, {0x8, 0x2, r12}, {0x8, 0x6, r13}, {0x8, 0x1, r14}, {0x8, 0x4, r15}], {0x10, 0x1}, {0x20, 0x1}}, 0x9c, 0x2) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000800)="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", 0xa00}], 0x1, 0x0) 14:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=@known='system.advise\x00') bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'security\x00', 0x66, "dd49cf6c15ad0d08a3b012e121d7a395e2f53b06daaa328a0f42818f93f3ad81979a760aa14f621046a37144481e842fa69893ba2ad14a423510bec9fa6073165d178aeded08c92ded7f4c92df76a9b791830f819120c3bd513215f3c3287b460d43054dbc07"}, &(0x7f00000001c0)=0x8a) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180), 0x10) [ 340.172837] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:51:20 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x4, &(0x7f0000ffb000/0x4000)=nil, 0x5) r0 = socket$inet6_sctp(0xa, 0x800000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x94) 14:51:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0xb9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f00000002c0)='&^\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000200)='oom_score\x00') getsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000001c0)={0xcd, 0x976f, 0x3, 0xfffffffffffffff8, 0x3, 0x3b87, 0x3f, 0x69b, 0x2, 0x2, 0x2, 0x53e}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x324d, @mcast1, 0x200}, @in6={0xa, 0x4e21, 0x7fffffff, @ipv4={[], [], @multicast1}, 0x1000}, @in6={0xa, 0x4e21, 0x7, @rand_addr="7634eb570ba455669cfa6de9cb514a3d", 0x3}, @in6={0xa, 0x4e21, 0x800, @mcast1, 0x2000}], 0x80) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x4) prctl$PR_GET_SECCOMP(0x15) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="85ef4183873e90819575d7bd0eea3d2b052a59a2b380f9656204e1f0a70e8b096e1f2a142a71965ea5e209392c453d34ecfa761f8f13571c5f204c13e2258d97b2366996c8bdecc0f9410ddfb48825b128969b7eb4c0eb4a47ba3d792b519228ec54d8b539f743d2c2195867d29774573b3c7187ab86884d07c5cad548d3a3659c993de8dc1f05295d35c85bd18d47446d6dbbef1b123fb1efd6b247ca4386d5e7d5e6", 0xa3) 14:51:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f8, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x9, 0x1ee75845, 0x8, 0x1e66c8aa}) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f00000000c0)=""/235, 0xeb}, {&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000240)=""/112, 0x70}, {&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/101, 0x65}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f0000000540)=""/186, 0xba}, {&(0x7f0000000600)}], 0xa) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) pwrite64(r0, &(0x7f0000000040)="2f871e54a76de89d8d12672d5cef1f3c5040578e7b5a1fb0025680", 0x1b, 0x0) 14:51:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = getpgid(0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x51) getrusage(0x0, &(0x7f0000000280)) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r0) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00\x00\x06\xf8\x97\xba\x89\xa8\xc3K') getsockopt(r1, 0x20, 0x8, &(0x7f0000000100)=""/198, &(0x7f0000000240)=0xc6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r2, &(0x7f0000000480), 0x100000000000029c, 0x0) 14:51:20 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="595ef375598a3ccd0d1efe13bf87cbe25688595418658b9cb0f11ba4fdd3cf2bb17dd0ca83178493d0a947b9c3b4242ad5e5e93217dc815a3a4736ffd6f17c3d803bd6fd0222eca60af2bfcce22bdb33a6458573e905f408012b4586388865bc97eca54a2ff9e84d34a56e55fde0beb7ae4ba8cb607955f0f3194bfa1dc824f3c687e5972d76f37b5af24e99e3520ff77ee6ad928fd93c337336b908dd1650e94862", 0xa2, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200000) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x810, r1, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r3, r4) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000440)=0x1, 0x4) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000480)=0x7fff, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x10000, @dev={0xfe, 0x80, [], 0x1d}, 0x3f}}, 0x0, 0x1}, &(0x7f0000000580)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000005c0)=@assoc_value={r6, 0x2}, 0x8) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000600)={{0x77, @multicast2, 0x4e23, 0x1, 'wrr\x00', 0x20, 0x0, 0xc}, {@multicast2, 0x4e24, 0x10000, 0x1000, 0x8, 0xffffffffffffff98}}, 0x44) fsetxattr$security_ima(r2, &(0x7f0000000680)='security.ima\x00', &(0x7f00000006c0)=@v2={0x7, 0x1, 0x4, 0x9}, 0xa, 0x3) ftruncate(r2, 0x2270) r7 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000740), &(0x7f0000000780)=0x8) write$cgroup_subtree(r1, &(0x7f00000007c0)={[{0x2d, 'rdma'}, {0x2f, 'cpu'}, {0x2b, 'pids'}]}, 0x11) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000800)=""/181) openat$snapshot(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/snapshot\x00', 0x40800, 0x0) ioctl$sock_ifreq(r1, 0x899f, &(0x7f0000000940)={'bpq0\x00', @ifru_data=&(0x7f0000000900)="33eb9c389c843e2fae18de1db8bc1a805492d5c18e13eabec4938d9fda6791ce"}) getsockopt$inet6_int(r1, 0x29, 0x7f, &(0x7f0000000980), &(0x7f00000009c0)=0x4) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000a00)={0x7, 0xb, 0x4, 0x0, {0x77359400}, {0x1, 0xc, 0xffffffff, 0x7, 0x4075, 0xb6cd, "96732885"}, 0x0, 0x3, @offset=0x8000, 0x4}) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={r6, 0x3, 0x4d3}, &(0x7f0000000b00)=0xc) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000b40)=""/252) arch_prctl$ARCH_SET_GS(0x1001, 0x5) 14:51:20 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x7) r2 = socket$inet(0x10, 0x2, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x6, 0x0, {0x0, 0x0, 0x5, 0x0, 'wlan0'}}, 0x2e) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00\x03\xfa\x00', @ifru_flags}) 14:51:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) r2 = msgget$private(0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) getgroups(0x7, &(0x7f0000000480)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000700)=0x0) r8 = fcntl$getown(r0, 0x9) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000740)={{0x200, r3, r4, r5, r6, 0xa}, 0x0, 0x101, 0x80000001, 0x800, 0x9, 0x520000000, r7, r8}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000000c0)=0xffffffffffffffff) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040a01, 0x0) r10 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$P9_RATTACH(r10, &(0x7f0000000540)={0x14}, 0xfffffd53) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r9, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r11, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x200440d0) 14:51:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x0, r3, 0x2}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3, 0x3}) dup3(r0, r2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x80000, 0x0) 14:51:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f00000002c0)=""/42, 0x2a) r2 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x5a6, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/29, 0x1d, 0x102, 0x0, 0x0) tkill(r2, 0x1104400000016) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="ea0400000000e74f"], 0x8) 14:51:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}, {r2}], 0x2, 0x0) close(r2) 14:51:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x15, 0x0, 'rr\x00', 0xfffffffffffffffe, 0xffffffffffffffff, 0x2e}, 0x2c) socket$rxrpc(0x21, 0x2, 0x2) 14:51:21 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff80000000, 0x84080) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/130) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x37, 0x9f, &(0x7f0000000180)="3845a813e5a055842a03d0580f07dc0da65cdc345a9ac3bbe24430bb6025155aaa7b4e8ebde44228bd7bcc08c2d7dacabf29198916ca96", &(0x7f00000001c0)=""/159, 0x5}, 0x28) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000002c0)=""/56) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0xc1, "fc912b0fe9e68ab3b9afc5fd7198f7a7e3e5ed509a8525bf63328e50572c58362c9d5d898c17d5fc14e51463676139c09638e11403f6f3536115308a0b323f4a33728c83fe66760017223792ee0803138e5cb5a0ffcdd2326d722a132f613f14b8ae46fb6d8a58bdaff2d776a101237b6e33ef560e34bd48ed97e8f48fa7b9a2a9ed2f7b9b1371b258358906839a95578a6cc682ac5733f50ab1735ff3c674f76e7717724b70719c91ed11411b4242df28109d7f1fd5e4fb6d7c63002da993bbc4"}, &(0x7f0000000400)=0xc9) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000440)={r1, 0x3}, &(0x7f0000000480)=0x8) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000580)={0x99, &(0x7f00000004c0)="0a612a8346baea3d83a3fde95374fd09f9d66741abf394bb08f41d084a5c120515633041ffe156f38d71343e5469cae25fb782c65f9135486586edc3a58b03d83b362c9b2865579485bec50cb1405e1d9d6f3aa50d23f196dfd941ee65a9f53fa0f6df44428672b5042783fb25602b663d0bdbf9a0dd2b3b97a0819ab13f7709eca4d17c1435c127f34b206ec13f9793a19acc805474ab6f81"}) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000005c0)=0x6) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000600), &(0x7f0000000640)=0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000680)=r1, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000800)=0xe8) quotactl(0x3, &(0x7f00000006c0)='./file0\x00', r2, &(0x7f0000000840)="ac626a46ca52f97b7899596266f210ea3c4935798ebc33fa9540408307caa090e7931e25b7e281af5da4c88950a6761e37d800eff25696f0824749ffbdada8393fa2cca33eb255f27e499fd0577ba72fa13effd890b4838bbbfeab6d98f6291e279bd4d56a8d2cd2194723f5bf4f0c6287dbd5666d43efc162211e3f4ebfba7f67e7fb4d7bb13e010c54ca958286da193b4368e4febb5509f3ca0430406627409b85e6b6a3c9013489a7335c07cd3322c1e2ff080c1d") ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000900)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000980)={r0, 0x0, 0x3d3d, 0x9, 0x6}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000009c0)={r0, r0, 0x6}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000a00)=[@mss={0x2, 0x4}, @mss={0x2, 0x1000}, @window={0x3, 0x0, 0x4}, @mss={0x2, 0x40}, @mss={0x2, 0x9}, @window={0x3, 0x2c840000, 0x6}], 0x6) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000a40)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000a80)=0x6) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000ac0)=0x1000000) ioctl$TCSBRK(r0, 0x5409, 0x7f) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000b00)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000b40)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000bc0)=""/4096, &(0x7f0000001bc0)=0x1000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001c00)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) write$P9_RCREATE(r0, &(0x7f0000001c80)={0x18, 0x73, 0x1, {{0x4, 0x3, 0x5}, 0x2}}, 0x18) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001cc0), &(0x7f0000001d00)=0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001d40)=0x0) ptrace$getregs(0xe, r3, 0x10000, &(0x7f0000001d80)=""/53) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x6210ca3f5eb52d9b, 0x2013, r0, 0x0) [ 341.114401] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2013/0x2cf0 [ 341.154290] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2013/0x2cf0 14:51:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000100)=""/114) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x2000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@remote, 0xe, r3}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 14:51:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept(r0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000180)="1c13b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01ef7265dc5f00c35b5b304545e269a8419966030faee42c240f54635bdef2460f5e6061a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d000080450fa8") flock(r1, 0x6) 14:51:21 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4802) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x400000000dcca, &(0x7f0000000280)="0adc1f123c123f319bd070ab359d6c40b7e6a11b0cc7e195a507eda851755bd9c77d06d15e7a3086643312e31d1a3dd2373018bf62466d71169e140000000000000008b067ed666b4ff8b9a3f11c1c546f888edc7f5b8b8a8f4553bb17440dfb670a504b99d5d429f2ec540610436f7f8ea78dae9935dbab5366d4b514dd5fb5afa7f5c6122d30afae83e465557bb5f8481354eba96cb1caa3a715684260a57133b4d0247416134b33648c5bba162add44d144461b1ae5c5ee7a8d449fa3582d205b62a6bd5003cfcceb84da5fa4da726ec9c846cd1ab3a4768a1b30c488ae019ad639f4c97566755cbebb523f8b611359646e483554312a5f36111340a455246cb62b257def326df935211085920fc52b0373d5659d31e01cd4259451056357479ead6fda0de2a2fad1401ec54821d6d5") ioctl(r0, 0x4, &(0x7f00000025c0)="282d6a5fac704b68e167dbfafafbc4fd9206478d7213fce77cc57bf32ff04cbefa150019f1242d4bedff14e0479895690d0f211ce07d9f760929f0c50b6986a41c5a23a77c9d5a15043dd4310ed495654071fe1054611f0b7b82a27634a780ae07a9c3c610b51c67942a17a873d37703a92fde79db503e24b37ce75e93ebb2d253adb95bd97600c52507c65b098488ca27f20ebadf5985981d39a6ee4b924e631e105f194d9de4cf897fb90c30e64173ba0464") r2 = socket$kcm(0xa, 0x3, 0x11) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r2, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}, 0x0) recvmmsg(r2, &(0x7f0000002440)=[{{&(0x7f0000000400)=@alg, 0x80, &(0x7f0000001840)=[{&(0x7f0000000480)=""/180, 0xb4}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/112, 0x70}, {&(0x7f00000015c0)=""/208, 0xd0}, {&(0x7f00000016c0)=""/4, 0x4}, {&(0x7f0000001700)=""/209, 0xd1}, {&(0x7f0000001800)}], 0x7, &(0x7f00000018c0)=""/24, 0x18}, 0x4}, {{&(0x7f0000001900)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001980)=""/123, 0x7b}, {&(0x7f0000001a00)=""/221, 0xdd}, {&(0x7f0000001b00)=""/52, 0x34}, {&(0x7f0000001b40)=""/119, 0x77}, {&(0x7f0000001bc0)=""/203, 0xcb}, {&(0x7f0000001cc0)=""/99, 0x63}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/29, 0x1d}], 0x9, &(0x7f0000001e40)=""/11, 0xb}, 0x400}, {{&(0x7f0000001e80)=@isdn, 0x80, &(0x7f0000002200)=[{&(0x7f0000001f00)=""/100, 0x64}, {&(0x7f0000001f80)=""/217, 0xd9}, {&(0x7f0000002080)=""/176, 0xb0}, {&(0x7f0000002140)=""/134, 0x86}], 0x4, &(0x7f0000002240)=""/112, 0x70}, 0x5}, {{&(0x7f00000022c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002340)=""/64, 0x40}, {&(0x7f0000002380)=""/37, 0x25}, {&(0x7f00000023c0)=""/30, 0x1e}], 0x3}}], 0x4, 0x40010020, &(0x7f0000002540)={0x77359400}) sendto$packet(r0, &(0x7f00000001c0)="ca92c30b92de9bb8ad6abc59eeec1e8dda51c741d6ecb290de", 0x19, 0x4800, &(0x7f0000002580)={0x11, 0x18, r3, 0x1, 0x7, 0x6, @random="fe56a7ce7548"}, 0x14) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000180)) 14:51:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000000000100100000b00000016a45fb9017afbac0bd8735fa474f13e90f7792a0d981ed912cd0df5eec7e53dbc0b362a1c4afa79cf0bca2580681ebe45f567e2611640331f32ef157629a9c25bc966a0f2d8941ca5c5335d703648533da71b2f88f99ca06769767664aadaffb3b003ca500d2b58964e82817106b955a398328615aa1319998548e968fa0b4bcbb187ce1465f575f1771b17d3d99b953644e807fec66ac258eddedd51"], 0x10}}], 0x1, 0x0) 14:51:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @local}}, 0x1c) 14:51:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000280)='./file0\x00', 0x200000, 0x43) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f00000002c0)={r0, 0xff}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in=@broadcast, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x40040, 0x0) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000240)={0xc, {0x3, 0xfe, 0x9, 0x2}, {0xa72, 0x6, 0x1, 0x100000001}, {0x5, 0x2}}) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000200)='#', 0x1) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 14:51:21 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) inotify_add_watch(r1, &(0x7f0000000340)='./file0/file0\x00', 0x40000001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xf1de, 0x2, 0x200, 0x3f7ffffffffffe, 0x5, 0x8, 0xee3, 0x9, 0x0}, &(0x7f00000000c0)=0x20) r3 = request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='/dev/swradio#\x00', 0xfffffffffffffffb) socket$l2tp(0x18, 0x1, 0x1) bind(r1, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @remote}, 0x3, 0x2, 0x4, 0x1}}, 0x80) keyctl$revoke(0x3, r3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x3}, 0x90) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1ff) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00082cbd7000fcdbdf250300000000000c00030000000000000000000c0002000200"/50], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4000015) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000300)={0x80002005}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x4e23, 0x5b, @remote, 0x9}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x2}], 0x58) [ 341.770479] IPVS: ftp: loaded support on port[0] = 21 14:51:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x171001, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x10bc, 0x4, 0xb, 0x20c, 0x70bd25, 0x25dfdbff, {0xc, 0x0, 0x5}, [@nested={0x68, 0x2f, [@typed={0x64, 0x57, @binary="c91720d61768215333f1a1701e23b9b72f37119e8333f276f073e946e5ca7585e234b66ee6e0f6bea7d75fa0184c289eed9b416cc5be31eaa91d3c581824f38b2e18946106417846b8cbf1a7e6dab4197b93fa4b0a2dc0a1aef4a96c7e"}]}, @nested={0x100c, 0x63, [@typed={0x8, 0x64, @ipv4=@loopback}, @generic="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"]}, @typed={0xc, 0x18, @u64=0x5}, @nested={0x28, 0x6b, [@typed={0x4, 0xf, @binary}, @generic="05d49d8540ecd305af3a064c3ea3795fad807d61bd7680551e5b2a308068"]}]}, 0x10bc}}, 0x880) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) socketpair(0x8, 0x6, 0x80000000, &(0x7f0000001240)) 14:51:22 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 14:51:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000180)={r2, 0x9}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000280)={0x4, r4, 0x1}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000001c0)="66b8005000000f23c00f21f86635000002000f23f8f22e0f21830f08dce5660f3adf88cf000066b8000000000f23c80f21f866350c0030000f23f8baf80c66b82d18018966efbafc0cec66b9800000c00f326635001000000f300f2087baf80c66b844a97b8d66efbafc0ced", 0x6c}], 0x1, 0x8, &(0x7f0000000280), 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000100)={0x7, 0x2, 0x80000000, 0x5, 'syz1\x00', 0x8}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000071, 0x0, 0x8b], [0xc1]}) [ 342.123512] chnl_net:caif_netlink_parms(): no params data found 14:51:22 executing program 0: getresuid(&(0x7f0000000040), 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000210070000f48aa159ab09000000d400000000", 0x39}], 0x1) [ 342.274250] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.280917] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.289087] device bridge_slave_0 entered promiscuous mode [ 342.374969] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.381648] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.390021] device bridge_slave_1 entered promiscuous mode [ 342.445900] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.457520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.504456] team0: Port device team_slave_0 added [ 342.513225] team0: Port device team_slave_1 added [ 342.588756] device hsr_slave_0 entered promiscuous mode [ 342.643766] device hsr_slave_1 entered promiscuous mode [ 342.783054] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.789692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.796811] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.803462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.886360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.909538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.920628] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.930130] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.941509] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.963382] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.982526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.990764] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.997407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.057653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.065979] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.072623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.083688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.092999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.101898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.110138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.123346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.134338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.177800] 8021q: adding VLAN 0 to HW filter on device batadv0 14:51:23 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x801, &(0x7f0000ffc000/0x3000)=nil) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0x9d0000, 0x8001, 0x6, [], &(0x7f0000000180)={0x9b090f, 0x30, [], @p_u32=&(0x7f0000000140)=0x8}}) shmctl$IPC_RMID(r0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000200)}) 14:51:23 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfe12, 0x48102) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000014c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000001c0)=0x105) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1, 0x935}, &(0x7f0000000280)=0x8) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000000)=""/41, 0x29}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=""/38, 0x26}, {&(0x7f0000001400)=""/48, 0x30}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000340)="0adc1f1270") r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mprotect(&(0x7f00004ec000/0x2000)=nil, 0x2000, 0x3) ioctl(r3, 0xc0984124, &(0x7f0000000000)) 14:51:23 executing program 1: r0 = socket(0x1e, 0x80000, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, [""]}, 0x24}}, 0x4000) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000040000000004000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x2}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="05dfa84f206a8efb42b1df0174b5d3d9d230f311a39b0a0f03c54101a87d56821a3a566ba2d4b04d4fbd047a761bc7d39283eadfe422ce5050322a51a905ece6452b769f340264e751e002eb0dbde39f32786850b90c9ffe5171b027362cdb5ee026cad5d201ec8676d429397c1661749fe8f9f1bd7492e19a0600c4e8febe1aaf124710a10321ef", 0x2af}, {&(0x7f0000000180)="b3963153ef404b13d54726b7a9b697cdad67cc876e38a88b3e490fbeeceefb763c4f35bfc3fa41b164bc7cbbd0a34b50c7ed92c6fa01a06582b2c9218daf0791a319de5d268f9a68776a03101fec0fd0ec06849d58e14207459a368c806fcd4015917595445c6eb6fdfb2e17028695cea5fb743831738e449eb1", 0x7a}, {&(0x7f0000000200)="aab0e4ba2e3bfa89dbeadbf700ff39bff7d3ddfc32d6bca8f7f7d2ae138bf4a55341ac74", 0x24}, {&(0x7f0000000540)="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", 0xe8}, {&(0x7f0000000680)="85b29f55e1686d60ea94132df883bb90b6378385cd7e6755a7b70b4781ca2c4be1e7ac3e9cd94cc1b0e027d6d86b12ee600a4976a66216", 0x37}], 0x5, &(0x7f0000000400)="6c97156df5dc0688b3732a78fabd755922a3f90c700f4209f63ce7ed4177ed7a2888a3d4d632f520c7e9f1296eca8c140907a5660ee9ce696314e71ddb8229a6ecf303dfe75d3388ed452f282e43bbfd86b469f9cd81df272e1f250ba61fd4e3931d1577bc6fbdc6053ba9c8a4bf54a8ac5b61a5cdc7f1db1a595e54de8e8bc3e144f82e9f3deb397e3d6832b874860dedc75e4d927f07694a9d6f78c9c96832d1815a1bad25b5097cf5a0ca365d47d85c03c780b569910797f62098ac38d81647d1cfabc61a52c4d45e6ee428e188a20a6fa0ecbedb9f91fd7b7003d6d75497234de5928c7cbdbb20ddafc16f9b42ee97c7f0986c6073", 0x64, 0x4c000}, 0x40001) 14:51:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) accept4$packet(r1, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000ec0)=0x14, 0x0) sendmmsg(r1, &(0x7f0000002a80)=[{{&(0x7f0000000000)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="78f7bfb76667779123acf584f93f82c5b60b5fcd444f3956707a8446288d9fe53e0069ead38d6e03f3b7c1995464d0f6fbf23b76", 0x34}, {&(0x7f0000000380)="7f5b0416d2d16ca343d5566c00e060e33c6962d30f3d45c803028da4e72caf845e6fc29e47702ca18d3d401a9b1ac3a4130e285165051779f8d626af27b6478f5ee78c7cab8f0900b28ef9ad764f3f5d2fec03422616dbaf5475541ee3b92d87585dfc4eeaefb82bb7f3e9d4f6a297870e5f15c223d670eccf3716a5b9fb5b007a2530aa7896cc743410898bf87a8319c2527e8726a32ad822bdb7d5869294ff51960ebfb119734d87fdc8709331174509f1ed3b75456693c2201e9916ae423d45a0827b7f20c47af53240177d957f593487a2b21d0e", 0xd6}, {&(0x7f0000000140)="1cd4f4b0ec2b6816cf2aec20efa5619fed73733cb21cd60c6c0bfc7bbbe2cecdc0ed83f2e061025c2d2161c0b3faa2b2e2867cd26935744f553bf6d620f3178d0d9ff5ee3a", 0x45}, {&(0x7f0000000200)="07d012171834f0093c4e69d6613d2a970053d3eab43637b3e1b2e9fe47c2edf534b5a52218564d38d5dc771baaf8fb794531654cae6b76e0a82a2f325bd9f8bc37ab345c95838eba77eb7a13127405176f8ec26672e47023e7", 0x59}, {&(0x7f0000000480)="4febf42890b0b5e327dcd0f7688bf451b423fea5efd2f949b6f06c8f0435da46178d1ec30d801b27cacd0f3da1c4c34f88d585c9dcf05835894d18435617092f48d6937bfb1e3f0f3b08cd8d935d9158dbd9ae5fede06d4d7c476cfb962af50bf5a05e945524813c2244e60f847e989bd3583f3b0b852e2caf5d68b4ec36f536920a7f5274bb6063173321f1", 0x8c}, {&(0x7f00000002c0)="44254c071ba9105085ba7aabb8082eb77b5b9b722b40562880b448289085cd565c56b2479b06", 0x26}], 0x6, &(0x7f00000005c0)=[{0x28, 0x117, 0x1000, "859afc77531b75b44a9cbc8cb5c6e1adf6"}, {0xe0, 0x39, 0x2, "8177567e5c0437b852ae4c37152b10933e15611e0abb72a15d8690471cd2a7c397d374d90dd633921471ad6302c12450f4fe0251e215bbfba0d4a61d17b2aa994381e5326c7d8853b7a2fa89b1ab298674bc0ac650a6320279218492bfa77c7d0f2ee2c52ada48eeb4050c2c2b0eacc7cfe4f391bd42158028d705a438168cb3dc54d4909859031af07c7d8422226f8f0e63b012dd4b2566fa66a3c759052b30d2a9d54aca36489ffce4667d5cca274ed8147140af31a6c9abf6420f3863d5876392a79e258f71493470ddf81fac4dfa"}, {0xd0, 0x19f, 0x6, "c916c5f21c44b0b83be71a88d8cdcbfca800a50d0055de4621dc62373c7d1e8e11f3020eb602f4299b2ed0a6e3bb3545d0cd927432242ad0dfbceb2d0466c60a981c323022d3a69266c3dfb1f334e5ed2ed3c8adf88a6ac9c7535f4d0009e73de933b8f6042e1149d9aa8295335da394bdc71797b92cf3c9984a25b8e406037e30f4b6faac3cb5913399700cd3baf182279e7188914d2c5ed7ed3236b85e97bbf775a347a169f150204091998acaafb18144a689e10ff4868080b25e6939fd"}, {0x18, 0x10f, 0x9, "688aa98d01b69c86"}, {0x90, 0x119, 0x9, "868c12fde2530f8f7fbf6dae97388a9fa1903faf36c380870b730cb8b6300707ee2ba1ed5848251e5030967c53e912c3fd15509bc7fad49cf41ecca1196c281e0fbf6bd84b4f1cbb067018890037c029897c62ca25aabb045293707d9fe1a45d87223e57a7711123bbf5e76c52616489428a5a180da69f19863c796fa039"}, {0x78, 0x10e, 0x3ff, "a96fde853f7c9dfc0a8cbead1e962906f08c175e9203bcd59604de1aeb3b241bce717ea216d06050c9774518e04fff716c4e9a3c227bb642b49651c4f700ac47bc23619e0b3beff45a085295be4958b8029d0ac6f73e584343230e3197b3b0241235"}], 0x2f8}, 0x3}, {{&(0x7f00000008c0)=@isdn={0x22, 0x2, 0x39, 0x6, 0x7}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000940)="eaee749bc56d678c3253e2e2d5e4cdd1943f96869cddc3b62d431c030a5418e00f8dfd3533b4292a5ebbb050095b0269759691e3f7b06bc8294623459d459fd23cbec8867fe985e8360d43edbc8fccedac39c37f4347f88d5e03c55dcd48e193c3dda5ee7ddac409d41cf327a13f0496f262c0fa97c6de07851219e2246b9136caed32aa87540338c82b1677782d4d5ab888b6ff62a2b3da7a281ad0a120a5e0", 0xa0}], 0x1, &(0x7f0000000a00)=[{0xc0, 0x115, 0x7, "e77db05740f9425e5e02fd64b68f82de351280224513e00000012ca97799848098c0aea4d226ed29f16b88effd41463cc9763f5de614e6e37179d48ba1e7b8cbf9af4b6a5105ff60e1a7c216648b6edfaf6f926e141698c2ae6ad79acaf8a9c4ce0aea42ee174d4c88f7a31feac90fda58792b6f3b868fb6c62d764d80ddf59e47b1ddfaf003147db5e61393635b6981c23a8a077f680dc9eb603b14562afcbfcb63e8a093d27608c1fd6f11fb34f0"}, {0x110, 0x0, 0x1, "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"}, {0x78, 0x11, 0x2, "dd17c67bcb1ea2caf0e06dd9cd9816cce91144ddf63562e29db2c88a1faf26ab5b137e974f2805cbbd51ae5a7823ed3a7a66775956939c6dcaf28788588e9ad0e68e32f46121dff735c1cc35b8188a3302a11c0d6d393717f77403701cf4bee9d20f14fb"}, {0xe8, 0x10f, 0x4, "b1c1930e8464aacd603a6e7f98c4b7d9bf8a390c4bdbdfcab00ecf5969e3bb968c908578d386159eb1ffdb92cee035da2ee921b8740b131e2e06172da5ae1b0f88d960afd026129daf52bc6a0e2525b69c5560731f25ce5479a6c51068e93f6e792844620e1942f329be00c8aa12a1295b083b9c6227f52e187a3d49fea827f1f2c592acf22600a6d02b736c4d3a3ae4b827a00cbff2e9dc54f7331948756b74b77040a73a59295aa6a69b501b19f4c18759f5bbf02666f61b67ae9db2138214ddd5b92256a76ed8873c0f958c7a17373a32db41f7266f"}, {0x90, 0x105, 0x69a, "03ec7b3ac832cbaf1e41e5986d8b7f7160c2d9b4accd6988390d9f815e0e5cd38bf9ce99bfa9b53f2e9646ec74eb6882f4be86d0b26c33e0d2423b662e3f54bf6dcabd1c69b8719afb89a5280a5b1835f8b1240c9b3509eac65fadc8a895eef4595db3b95fc1f1ee5cb5637eb8370628fa6c6cdbc6b82bb2b8f6d16d37c2"}, {0x40, 0x117, 0x1f, "d24c1bc193f717b56c11ec4f323a92a3cc632607b63ef79d4448bc35d58b52cb3f217473acafd553610e9021f87f"}, {0x58, 0x116, 0x1, "9f36dc6f201770b2ca41da2172d5479f76e09bc50d0a8da9034ed951ccab20deff8da24ff23935269937f759cc0c64b5ebe01bef7fd8c76d71cd5cafe014872ede20"}, {0x20, 0x1bf, 0x5, "9947340eceaab26976a6c3"}], 0x478}, 0xff}, {{&(0x7f0000000f00)=@ll={0x11, 0xfe, r2, 0x1, 0x3, 0x6, @random="34b5e04dc2f3"}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000f80)="bda7ca2668866e30c81c809ea526de85487fd8bc90b3968466b261442b93dd274f3b2f7acb15ac5e173a3b0026ab4a7daeab2cc1fc68915fabfe878951789f105d7a32be57c4ef47a996c9b547a3bb2f6715c18ced1b9b12ca5c25a35b7661e3f19bdba5a0d1449abf4d84a51e799e461d35f34ce5f1c119827abb46fbecd70956de2bf2863d", 0x86}], 0x1, &(0x7f0000001080)=[{0x88, 0x10e, 0x100000000, "b3f3a14ff77acaec4d9a6127185ec9a44bf30d0b861754873cba13ab26996e686fd2fe6483d55462258404431e57c8a092f6cf1113c1d25cb56129cf5603a82467cc299b92ce23f63c4be3cdd86997c801a3ff9d13287d99badd3308fc86c887b63d00102477beecf6f83cd49f81df37a15c878b25a9"}, {0xa8, 0x29, 0x1, "c94847e474e9ea26df347d06a68d348f1cac641e255b1683592a2413c42797fcbfd3332ec9a76fe1f9ee85e4dcea818169324f7b14b6f8234d01443868d64af35076145444cbd29f0e0368f810aab08147784ecb291e1692b82bc561a9d2e1cd9a3eb1768505b058d76f70b354f74f9269bcf5effcfcda7c288ebcaf84b1780e47d027a3cda6da223096a9b34f846733912cf2eb3e933f"}, {0x1010, 0x0, 0x7f, "fac9606d95a77580bc110a30a33b621c95159e9a5f4574799636ce84f9793a75d99545f2ae86df66430b2c1e2f5474cf87ab2928341d162f71717c05cfc263d56559eb7e2f17fc71824ba4d55835a89b3d6bde316d55cd85c55f235c98d97cdd59c9a2c131432c417a67cadd9cbf3e8cedbe4ae941745e40ec789a8334df8bad71f00a945e44e775fbe667b06c561250ff84f2039bfb506601a8d93d1e3661b6f5435a49a522d7d4beec028e3ed161803f30d5e271f97e934be7d0cc3b6417ccdf002d6d4aaa6fdf7b0091239ef67af956ecb2862c5ba2551e1be016f3b724c867f377864e521b39ec36e142093dfe8f79be6c82ee7edd5ffebf75dc7282cea3f64f10e2efb698e3b374c8d2070c17d710484d068b0e46bb9df104571695fd7b9e0fd0e4954b1c7ecf7562c10b37a9c68e145f7bd212f60013fa1039a8a5086870d7a2a4f3216bb191988adbce730e57e271e002d2b754b6842e713e44c0a47b9aa1efb486d07a528a087e7b24396b72ad6adc64948ef98e6a4abecd85c0260ab68851180d37b0aa23ba50041bfce02fad0e043211f8fec5a804e2ed78f30d4f510fa86ac188f149a3d6475b1c56d8be3d8069032eb28e70f3e91f4c260819a965b419bf09502dfc99f275055c57107ceb055b44f1a3d494f33f2829205ecaad2720932168264a2839fa0561975dea74447baa70a99c545f72540c2c355ab312e3be893f22fc8145580e69255eb9fb1c6f206d2774a7e25e455d47aaa0a24ac94d954dfe5e637eb66ff1e954ea7f51f26b9b0caa60bedad92d5427dad05207d1695bbb399d03a9a0b3637e776c39d1fb53af6be2dbf2e3449ebeffc4ad0bc4092042de76aa473710c88f5e157aa6dd3990383c4ef9fa4a1189598d77f45faf4508f35c8bea74f43c999768ed22f990aeb6dfb185362367221c9fbf20c67ed14688988c344a0e6981114dda3a22218f4bbb304116bf8f0eb6a9c632e03499343187e0429b475bf309d7bec6bc0c64950668af9e5b3468901a753376a9e4e705826df599ba88d919d07a5af0948032aec9311a232f1cb88c4bd013372398f913dfb89ec54f938170124c75e34bfd97dbf343b8a0fa39a190cd2c29dba58a7586db1c9d8eb7d1e3875e5fd780e5a11b9ba1b5ff1b7a5a01b89cd15008dc0b0e48b8e6e2215afd7cf7c60f0e963017cee2818fd5dea9b77a63a85f283ff0fa3bddc84a63915b9973d697b9679107d1c5e2d4516e496984f003d402cde675aa77217b49601dd19a16791a86eb1a98ae9d253d59686e2f9ee1740836a9d110922b6101855883a4a7a1d4f8bba67a8e93d5d6b3b7699b5feb9ec5eeaf838b1efbc79c2aedaae4c7e73ae198be274257199f0ce19c6444d62940e95e53958b4b7d326f4b8fb9c7ab93e412b4d5c53791a5c516b2907128abb2879ec1d45c4768888d8200d9da84e4b70e022f21186f547a70b7516022a2f30121f164fc6cc10953174140a85d78aa4b669e29c0a12e37fd9af171e078e1805ba6777a9d8700a0436bc9c3c1492184a0a429f297d6b29f39f6838c349052cbf751db6a1b1c3acc8acbe0c63f191501a639bfbbb7c94e9da9f6574de9b78b05027bd11cf4001232aa1b8e2f6a9f6ca7cd03a672c6eb21d0f5fc6a8d17560b7d9074efa66eadc5eaebb66f8e9814a10b324781286bb4213e4a6426b5b1f13b5e978ae673b7bb6b289958def6f695df45a623af8d7e0e9906c4d8012c6329f9ddc2314b6af14c9f36b6c8e415d4f9ef2f4a1e7d83f6bc83ae450ee1252b403ffecffa072f5495e6fe10760c9f4b1da572b91c08b00eae96698a18d83e301af14373c6c4abf654f8a3edaea23f31a2bde94ff52bc822c328ce6de81daaef46b8ac12dc81135d374a131f021d5f6679336a597476f2d48d1b80d3f234fbdee4783e3c2deffa05cefa4a994dd63c2bf9e0e54c676428dffe68386466be237fe0144ea33607ece4926ed81330d173ea786f5de98ad931f374e6b34d46bc442f8519c6a885a077c3cec82ddf3db4506f38b109f9883affb505deddb8cd38ff6477be598695f0e051aaa51c79272d7019424cd4d26d219fdb48c33cee7c2c30653fff6435a9f7b25a6483447ee6544a8d80fb93f43b4bd1560ce44ed4dc053e7d43298d10bf26b32cc7cc15d9a70f677eaee4e6a0a4f3c2d5cf2379d3e62ac309e67c91117f0bb7339acc91312643c5e915e2d87d545e83d238ac1243f98f3ea37678e72a38537e5eae0ea501dc34ad63b7f24b91259056d995c8f0d836b4add08e24e6f1f8364b4e1cf6a40d56f30dd562c8304c3e5d1112742374ba519f365ecdede1073dcc6094a107bc4fa6a66681f78a5fb54160c78e12ca6b7305a1b1eccbf8cb03610477b8f3152a1f170a7e8d5009ba6bd277374e756e022363cae9e0c203a85ad5f2561bf0d169a8999377187a7965934651a7a99f484f13d0741628a4484f4fa48a16a0ed7a6e587cab96cfd1e7cc67db1cbe9d7c357840e8736ba198fd8b08e3e2b97f1bf6cf05436b9e531e4e5cd591e792684e05177a005cc158b90d7c718617aa7e41f7bcd2b2dd2159e82b22b4c10d89c6cca0916a3252a6eee2f3a409c8bf50cf726f62da280e643893a5c305a8bc4a3be25c54b3e2025feda3b5c1469854e5ebbf93d966e4d600cb7601de03faa845f9e58680bde6942428c7a53cf610ea54650b1810225c90d0d81cb73cd73306ee23bc6f75a56d5095ad39a49d3c3655bdfed825e96e9064082b1f35523f7a53d904d473e91d5312e862068e46e75acc7d0648bf0750f99ff6e2c1a8500fbffed254842836cf67bd13582cc81c9c9a32353a18785c7fe4445e8e970131d929d57d8b86a1c8b415c1db1ce9988f520752df8c66a914b6f539e3a452a2f71343e298be5df9af9d3d42d0161178d5f2c672383d0e6b7f3ea7707503a48de0e99326f3f3417ee538ffe34260594d60ccab7368ee49101e77be7de026ea76e7e0559a155db4c0443fe0668ba76121b5822c5be91108f736fcc349800ed28a56653a5b2ab40f3967c091a8dfe64707125e0eb2dcdfc677b7a700ab7d390a9f23915593bd8d111d5b0ab29b34465103e2752bb2659d32627052d91ab44d9f8536c2cd8d2e52c7c8fe20233e35965005274a76c5a2f5fb78813f1061e84a2b37da85446cdff129bd7a58ef30fdc3d0a3b08ddb1f92745c4177dc75cd3e0ae28c7e5dfc62c0480484eb612096302a87620593dea08d70a0b1c0e0bf934f2c26a40361c93ea055fb69cd7881de19a5a8fafccd0699fe8890c6a14931b55b4a8f770b1b436d1bd8855d7e4fb3be981a4cf3dd8473a9c7e16eafd662e496b2144726b43ce96a11e424c25007ea2a1e7923757fcac30f1a315483c587aa7ebaaaf6bef7476abec437171f71365884a2391c4efbdc7de4d96cabcc0b1a9db202c8116abbd36b9878a88058e2e9f9a69a602cafa9ec50a6632ffc74f8841816d4c8ec15098a3175ed47fa871653543908570360cbce17b279eee6a12fe3f62309ab982f0821f3bbbf887b7c3667d3348aaff0672eeb6f99d1eb0a39e0d7e9bf09197b0d7ae394ca434fe3d1e6e42c0b7a78af80c8b4b3b961996eeef27cc528c2505fd9a280e6b7a561e489ce14f2a7f555bb6d8b5e2e4645e91503b9c71777c1db4ef80abccbd8ed82b0c6960807440d8713ac13a64d79a73450e1dc6394114d301c7dcd065af1344e823764eb23c0b29cadd778bc8fc8f7778e38784640cece701b1b88c2ad5bce772a032103ca7b95cb23cbb0bdb9a2fbd2a2965d19a7ce8847c6fc388e0371d81bea91050afde0135b1572366747d487c1b99fcfa067dacc84d71390fe87660317f040b4d8eba4be35e9a19735e61a87f53f3083d99dd448dbe159c6052a426688274d61c18cd60951b2aa8d17d4cf9a860033233613516e954f14f9847f2c26e309664392731e065a1d5e82a595f96776b15423c0ffe05819fde5439642e10c28626d0e15bafabf12568723184689ada0da66c9df76dbf2218d96f3d0cb0e386ea68f5ba8f7153b917eff86e5dc5d4c49c328a30bd6454fef14910910080ec2acb83c43fcf9c53cd4922110aba6e861d5ff4217237e73ecd940b13942fb2f1ef2e05bb1f9245a74766a18e88e5babe35e3ecc4d53b826c524432fe6f42bd57a813020e611d73fe8d43ba381ac38cb5246cac0f4e9a1b0f55b81caaf1fd158b8ab840aa7bacb8553f0fa56de530da197579bb5c85e57a54fb4f4e0e901f4ab529e14b067dc5e3f0d6429dd3644ea03ae12543368ff738e9e1bbb6e7ef9b04c771bdee21c1cdcaeb29a44f8004a2ae35c225801ea5ca947e6f36f26e8b41b834062fec7a877fa07385b7ac9b45a48bbcff2ca92510539c4a657415ea816d30511281c11ce9d13008ae388bb8163699cf942a787674568002fb69ff8e31ab01fad301baa0dcf1651befe70dd46bdc969a8319babb80825bb159bad35a2f7634b4a465fce5709cb74c8a847cc0f6788401933f59922c870e535c26f74d4b367492e9425d4d55497c5add9d056d5346dd309cb630c837a232470045208a9db9d6d19d47d2fab18aa544ca232fa873ee8c8cf46e4fc50e7889af66e0b82188baedb18c25bbdb893d9ec71727fa49ea2a4f07ef53572c90eabe787d460626c3ab5c21e98a4593e65e087e9b48ef2d5c5cd370e31baae8384f7a93389aed5f687b02efa4c630cd9d501687dcf94075ccfcfa278809281a1454b42e219b441cfde9dae43f7402b53dddb42155802cf767de56e8b115c3f47e1ee8195d9f7824001908f8003a8eb1ada636f5a4c14219e791318965e853e6b0caf6f6bbce4b373899ed6920b9eaac17303e4ce6b22d14de88010ec25ac28adcde5be95563e3a9dda76c1aec0c3514119deab77b3c2f55ab011b392f2bdc8e0ab9ae7b5c26bda66de43307fc207a6097d3f5ff8022663b350c3ff42191795532a8b972d8d536c3c836e06bbb0a295f67542fd116086f4117437913a578ea81071b99f11b4a16699c9781e71ae151b83a14e94bbc277e10fa4050709e9589843df15d5e26b7f3d12a71e86e3923b61694e094a992de08d280329488696022b6b317a501c71b07e08507a21418c31fa5e008559a60cf7eb86bae14bc1982aa82bc76b7a5ed1c781c826c95d896af4795c2490a11cdad2f8cc6ae4ecb2d9049348c4214962ca73fdd6bafc547a94262db66514e7cae585980ebb446ec85c9defb0fa38a93c10cacbe820ed923909367bc5c1cd6fa21e12c09d0677700456472a96aa1a0d6216aca60f0bd0bee3ad9ccb97f6fc58e5259fb2973048eb611b6dc0af2f3955faa637c85b169c0d46a1e76e9f1e9e543f755962d4c4c3873ab049c45e675b77bf80d55aa878bd65265f2c63fda7366779e20b779a069c82e9d5bb9995a6c5be990eca21bdad111fdc871804b1ee3362771565067bfb70edcdc78f8b49f2e8ffb8a5aff918d6df410ae153bbbf451decc29c164f21ad41f81676fefb0909e70c2d076f63253b7c00e365f2690e0b4e552eecc39c47955dd88e441877fd53cec32acbafc8807c99de3815e5de68492c9f19f7d1cfcca55c74d40d16c87301a7f6017f275576ab6a88650988f0cd8b3d4e023fdf4048ce8e79a495487d5cb44263499aa052c12d96f873ad426104f919755a77384a1f2323661d68ec07d747656715c9d8123b3607dbf600c62f33b21408c11d7785b0dc278932f3ca943b84dd33aa7eaff63d4a867247fd028bde3d13d22b8276300bb92c5057e3280c0e988eeb29"}, {0xd8, 0x13b, 0x6, "17d505bdc1c0717e7281ad5438f31c6c2e3c8561efca81a189e9022b9d6f5d85008beffa603f9ac16d4f681999988a632c78e52ea06402af1899ccb3a72c92829c579ea2cfa5e87e082a4386ea3cfd354823e031c0ad29d644651c406bcaa581c6069d68f00b58d8cca9c41f753b41510fe39a4810ca75da2047c69e01050774c8f85b4d03f86aad0f58f62b2190b1b3b838059b1fc9c0a766122c18e3980ea5a2ec555f3d1b926cbda51a49d177408b2526437b3fcd740e051c789efa4396a26cec2f30"}, {0x80, 0x117, 0xffffffffffff04d8, "5c50188be960a69e6e6092686e8f5508f37f51bd3e4dfdb5ba8ac98f279835f84b75e9d728853bdb7810fef4aec0030bf17410c89754a29ec99937b2b12af3512a0064f988cd950f8ff3f61f61bb8acd91c5d6492d55664d713cdce734bced5c02af7a3699423a2bb58f78c5"}, {0x30, 0x11f, 0x5, "b68862c62828611637b199c6a62b19491f0d0241ae237c86574726"}], 0x12c8}, 0x1}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002380)="06560da00471aeabebcf01c8f600962cd05ce4271996886140dd150001107eaf058854725c90e98c58da9013f9bfbe068d3487e366073dc4ebbb5cfc100bf970b0802aede413e95684535fb756a9d452c55c72119d41b361904dac100b09a414e331b074efd89238090ad8c084bd0266ba5e8ff7cc322f341813f5dbe6cb44986c3d19f20fff7b94ae2e380cf12c924f6da5ed212247a95f419678eafb86076973063ee9dbd28ba979c099fee1e5dd", 0xaf}, {&(0x7f0000002440)="1edc7f39a9bc98c2e7c0b49d3f68013c4386406ba0edc0b939de7312f9002e2d31f066a4fc667b0c72a0d20b209a4e0843cd1d317bedd060a70427defd2e1fd8f723183927d96e8212296e70eba9dd7622c9c83e8ed4dff0596580577a63a96795a76172c017c585688b2b22787c5b70c1e7d631305415e709a7829d681c52d42d3df064ba2c1243178e4842e39f384ee2b1b9aa6c59055685017ed61296d8a08b82c5b0bcae76f98ea009658d6e9ad626e8ecbe897a009253b385d302ff61e62a1a22fe3089632a9b8a733cf60701d928509e33455b4cfbab048088b899f8a959ac5fcca595dd80a67897", 0xeb}, {&(0x7f0000002540)="caac736230276321fd3cd90f8d68733799c0a1a0d0a9533079b1548a740b5139587177083c25d8171c2a2b55500aa533e853f981d43d205b788a486177a90a447518055976a18075767a002160d516120f5fd1da22c0cf45860812582e1b2f282e83d280f0ad48b6cc64a274e4f93d7c6eb4bf4f1f2f8b0010bcd88d216db37d12249d2fea9b9d76a63d4a6413378558da6c1b9c848ce64b0a9d4ad0cfabfe7f54036ef4e41c7e044b1f46583d6cbe69f6807596568b5fbf430d51dbf1f18519ede6408ff3745ca87d77c185a19f915dcb7ffd407e", 0xd5}, {&(0x7f0000002640)="58159254c403830888b65886aa0b8a8964f43d954a3243843c89bc8f57dcf73016a8f8bb0f79f9681922973dbf482329e93c37fc226c6918323dbe11a3e488f46ea94ce518317c56694935907963e15c3a5271d94876710b98e868433a6b59f02a1205112094a31270014508804fd1cf89b0963a8d0af877ea633a27a12000c10bef64fca8683e89184d48acadad6948062006f43d0b2388144d5f51ba9969e179b325571124623eb9b13affbabf1c4cb94a9b4b9f1a6ee1ab431503d4e601198219de1d6f34d1d361", 0xc9}, {&(0x7f0000002740)="cdff7ab7acb1a171aecdd91d574b27862e0cf5ec875e49b5c828159ce018493dd4e55f3fb09c73d2326b552f80828da102b48b212de602eda8", 0x39}, {&(0x7f0000002780)="cd8c66d471afc835b161bd15f12d1fd5ddb6f449eb65379dcc7b8286d72dd27cd21e3b763ac436fc879baa76922210d108a5a55ced7cf7992377dd4061afdb04ef5926aacf2c5f8987c15dd1b91b31de3c9364578faaec4586d5dde5163e7e73e5c038077680c7a6ecd616869ad92e9bbbc9aea4d526e5af4f30292d51e0e0c3245dc56a4e0541fefde5fef2651ba0d84ab9ee195501dde3f95baa7bff8f457bfa8c559b7692b1860ba4097561b7574a91b2320e3ddb1b94d602ab12f4a95fe4fab09d8ba5545b7893833a3ff28646e03232f95bf99d4400c0bf0ad08dddf608a129cc173476c3c25129d22eaf", 0xed}], 0x6, &(0x7f0000002900)=[{0x40, 0x10e, 0xfff, "953fe5e967531eb1783da02a325f784a16242d72f659e929eb6158fad3d2fb328dc0f0ac74d84baad8"}, {0x108, 0x102, 0x3, "9697c8fc47b592029984790ad8779b68173bfdb7493599d04a247510e5fd7ee0f30da683ec99a41eeff6b79e191522d53c23b994951a0f621a345039c46b27185ac2bafda25090e36eb0dd4fe49226ff934148bd53066dedf84fceec862c4b99baf91201e26f694fd7fab0a84aca1723e17109217f4a677c375d17366a34f3f1719bdd6463d08f07d083dc9811b52a0a05c9c74cd7bbb35e0faaa5446c3c391dec20494734d73faba6156667f880e3a8310f5f2e7bdea70962e54a21c7b348dcb0660b55007a86b19d573c767680e45211445e358b9f232889ad9fba96d3c8b0adc794aa6822855e3fb9ad4b3e95b94bf601d3"}], 0x148}, 0x7}], 0x4, 0x0) 14:51:23 executing program 2: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000100)=0xffffffffffffff7d) setitimer(0x2, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) [ 343.472713] protocol 88fb is buggy, dev hsr_slave_0 [ 343.478471] protocol 88fb is buggy, dev hsr_slave_1 14:51:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = semget$private(0x0, 0x20000000102, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) semop(r1, &(0x7f0000000140)=[{0x0, 0xfffffffffffefff8}], 0x1) semop(r1, &(0x7f0000000080)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r1, &(0x7f0000000000)=[{0x0, 0xb}], 0x1) 14:51:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x5207, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x10004e21}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x401, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r2, 0x1) 14:51:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, [], [{0x0, 0x0, 0x81, 0x8, 0xe00c1cf, 0x2}, {0x80000000, 0x8, 0x5, 0x9, 0x9, 0xffffffff}], [[], [], [], [], [], [], [], []]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0xc) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000100)={0x3b, 0x4, 0x1}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000500)={0x9b0000, 0x5, 0xf86, [], &(0x7f00000004c0)={0x9909e0, 0xff, [], @p_u8=&(0x7f0000000180)=0xd35}}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x22200) write$apparmor_current(r2, &(0x7f0000000540)=ANY=[@ANYBLOB='permprofile\x00\x00\x00\x00\x00\x00'], 0x11) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:51:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000003c0)=0x1, 0x529abc8c1c404f7c) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x4000094) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x24040000) close(r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140)=0x0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x0) getgroups(0x8, &(0x7f0000000340)=[r3, r6, r3, r3, r4, r5, r5, r4]) fchown(r1, r2, r6) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) [ 343.729667] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 14:51:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) munmap(&(0x7f0000f17000/0x1000)=nil, 0x1000) kexec_load(0x100000001, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000040)="5b2237b2c5964fd1c84c2b8630e0b9b25c0ec911e660b6f180c93aee82936087ce51e098e1f1d4858930204346abff805abfc6b123926b71bcabbf", 0x3b, 0x18000, 0x9}, {&(0x7f00000000c0)="96d3d04d4bc90c91bf87e1783f3306fa759438f106f6a648930398109a753c05c9047c4b61da27ff01277453ffc1aa0ac545aaf7058c2cdb7fc476c146755738ef913fbf2a496662f464f21ab5041d1c2d0a20d27c6b61898248da4691fb0a1dd009fde856387afa6e1dc6be0a0744d0ebb2046ffb3a1fb8427a2c09f7", 0x7d, 0x6981, 0x80000000}, {&(0x7f0000000140)="0fe2db6fda4be0ab15dba5b5602a02acf70d42e3d5d5a377969ac2ec91dd90b5167927adc338c15d129705a2b3bfec4515f169a473830f2dd9978cc335857d3cd5552f337f695c239a05fd0f57f1f283d4", 0x51, 0x800, 0xffffffffffffff01}], 0x140000) ioctl$EVIOCSCLOCKID(r1, 0x80084503, &(0x7f0000ffcffc)) 14:51:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="390000000000000000000000000000000000000000cb25cc4b22f7d031000000000000000000000000001f00"]}) close(r2) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x4080) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000080)={0x2a, 0x2, 0x3, 0x2, 0xa, 0xff, 0x3, 0xe7, 0xffffffffffffffff}) close(r1) 14:51:23 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x2, 0x4, {0x3, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000580)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b44f704000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 14:51:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) mq_getsetattr(r1, &(0x7f0000000080)={0x1f, 0x1, 0x80000000, 0x80c, 0xfff, 0x2, 0x7, 0x3ff}, &(0x7f00000000c0)) syz_execute_func(&(0x7f00000001c0)="4414b2b2b598cd801b69e4f56962f5696200d9d9d0640f296a6c1cc18fc93892b9ffefffffe101edfec4660f380a8f050000007d82bd37dfdfe4da764ff2168fdf0879bce00000802000c421713666f3e1dc8fe950939b9b000000c1ee013e9a7200000043e9f265dc5f001a6645363ef80f9966030faee42c24a1a1460f569f00082640c40153fe1d8b49df646736676666430fefb3000000007250314f86c1d1d24b86450f1725f74545111d54111d00") 14:51:24 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x200, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x7fffffff}) prctl$PR_SVE_GET_VL(0x33, 0x18a13) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x60}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000180)={r2, r3, 0x9}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000a000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000360f42fb00"/144], 0x90) 14:51:24 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getattr(r0, &(0x7f0000000140), 0x30, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r1, &(0x7f0000001880)={&(0x7f0000000080)={0x2, 0xfffffffffffffffd, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000140100000200"/72], 0x48, 0xfffffffffffffffd}, 0x0) 14:51:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/234, 0xea}, {&(0x7f0000000380)=""/111, 0x6f}, {0xffffffffffffffff}, {&(0x7f0000000080)=""/21, 0x15}, {&(0x7f0000000400)=""/74, 0x4a}], 0x5, &(0x7f0000000500)}, 0x4}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001600)=""/146, 0x92}, 0x8001}, {{&(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000001740)=""/173, 0xad}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/121, 0x79}], 0x4, &(0x7f0000002900)=""/13, 0xd}, 0x800}, {{&(0x7f0000002940)=@ipx, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000029c0)=""/23, 0x17}, {&(0x7f0000002a00)=""/132, 0x84}], 0x2, &(0x7f0000002b00)=""/33, 0x21}, 0x947}, {{&(0x7f0000002b40)=@can, 0x80, &(0x7f0000003080)=[{&(0x7f0000002bc0)=""/28, 0x1c}, {&(0x7f0000002c00)}, {&(0x7f0000002c40)=""/254, 0xfe}, {&(0x7f0000002d40)=""/166, 0xa6}, {&(0x7f0000002e00)=""/130, 0x82}, {&(0x7f0000002ec0)=""/132, 0x84}, {&(0x7f0000002f80)=""/12, 0xc}, {&(0x7f0000002fc0)=""/17, 0x11}, {&(0x7f0000003000)=""/84, 0x54}], 0x9, &(0x7f0000003140)=""/116, 0x74}, 0x8001}], 0x5, 0x10002, &(0x7f0000003300)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x81, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000003340)={0x7, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @loopback}}}, 0x108) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002c00)='TIPC\x00') connect$l2tp(r2, &(0x7f0000003540)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x4, 0x1, {0xa, 0x4e24, 0x2, @local, 0x4d7b}}}, 0x32) connect$l2tp(r1, &(0x7f0000003640)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x3, 0x3, 0x1, {0xa, 0x4e22, 0x7fffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x6}}}, 0x32) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000003500)={&(0x7f0000001800), 0xc, &(0x7f00000034c0)={&(0x7f0000003480)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000000) write$binfmt_misc(r2, &(0x7f0000003580)=ANY=[@ANYBLOB="57b227f21f4225d666fd4d0685801a415fe5120d3c7f08b491153c4e5da7f162b08382896173377f73263757760ef81463771edbf4cf90811b84f01b26f31d60dde6a0634e418376844ef0bf8002ab2a627f8c376621d128a50e094f5a9b4921d4c103e49335aae30bd576c955d6355b04ee3f049903c544e38e5c"], 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000003600)=0x4) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev}}}, 0x0) 14:51:24 executing program 3: r0 = socket(0x11, 0x2, 0x400) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0, 0x3c7}}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 14:51:24 executing program 0: syz_emit_ethernet(0x263, &(0x7f0000000600)={@empty, @remote, [{[{0x9100, 0x7ffffffe, 0x4, 0x3}], {0x8100, 0x1, 0x80000000, 0x3}}], {@ipv6={0x86dd, {0xe, 0x6, "add257", 0x225, 0x0, 0x75, @dev={0xfe, 0x80, [], 0x1c}, @dev={0xfe, 0x80, [], 0xb}, {[@routing={0xec, 0xe, 0x3, 0x5, 0x0, [@loopback, @remote, @local, @mcast1, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2]}, @routing={0xff, 0xc, 0x2, 0x2, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @mcast2, @loopback, @mcast1]}, @fragment={0x88, 0x0, 0x8, 0x3, 0x0, 0x1, 0x67}], @icmpv6=@ndisc_ra={0x86, 0x0, 0x0, 0x5, 0x1, 0x10000, 0x801, 0x1f, [{0x23, 0xe, "cff7a8f091866423b47676676ac0dd389184178c8d050838b849b870405fa4fd953222156aa8898191793663cf0d18ff6bcdeb0b26b497a85d21f38c7614852295aa62f50f41ae3f9dd8e531dd055a6733dd12056cb94a4dd0e4e96fb0cdfe30416dd458d41771d3a17f556571c9610e12677e"}, {0x2f, 0x4, "ee6771da6e63a8645a106390a5517ad121254d89796675de4de33b34cd26f755"}, {0x3, 0x12, "bf9d4f9b886170a14a706a0b21c54f08c5c5ecad53e048b37f665b0ef056b80b5c856598e2f393fcea862bda86193a53f66e727ef1a6a09bab04b70bc1abca51e0a8c54f3078323fbc6851930b37f51d44a611acd0784bd9359a2c918b329eb0ca82d25859f85344cdef0add3520ebf5214759b121df83ddf90f5abf36062b427413d3f74106b08b3fd727f5ca31fc11794842da"}]}}}}}}, 0x0) 14:51:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f00000000c0)={0x1, 0x5, &(0x7f0000000240)="2124b15177be46fc0bbcc8a8a368d7184f056c9521afaecb890a42692b48a3f7206f31b406d2c785436781daf46f09e9309b6646a8146c381f670edf3b5afa96d090f171bb2907be814199dcfb2e21763acb2f4796ec7b36091e7d43ab4f2c96db326e2d0dad29d1178940f9cd0ab003bd731660cc86d55aa11d8d43c287d17d766b547cf1a97c1de5df960583a81961f341184b65494e178dab8b85a7a7a345659499aa4b2ee011f574298d76a2b47d5a7c975ee41b840bc35cabd5b8dc823aa39047", {0x1, 0x100000001, 0x38415261, 0x7, 0x52, 0x8c, 0xa, 0x6}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x1, 0x0, [0x100000c0000100]}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x204000, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000040)=""/71) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) 14:51:24 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) unshare(0x203fd) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x5) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) 14:51:24 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x2, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = memfd_create(&(0x7f0000000180)='b\n\xf4*\xd2\xde\xd9\x88\x93\x00\x8c\xe9\x88\xf0\x9aIU\x98I\x81`\x8a\xe1\xfa\x05\xdd\xc3\x10,\x1aK\xe8w\xeb\\\x1dO\x7f^\xec\xc75q_\xe5\xf2*\xa2\x8e\x93\xfe\x84f\xf2)\xc9<\xf2ynn\x1f\xdd\xbe\xda\x1d[\x01P1P;a\xc6\x94\x14\xa80(u\x9f.\x9c\x9f\x98I8\xca\x9b}\xa1V\xe3\x9f\xad\xe2Om\xf1\xb5q5I\x12m=\x85D\vy\'\xfcx5\xce\x03f\xd4\x1a\xf0B\xa3\xa9p#!E\x89\x8b\xfd\x0e\rk\xa5\x83u\xc7J\xa5+8\xa2G/\xfb\xaa.\xfeQJ\t9\xb1\xa7.\b\xaa\x9c\xb3\xa1\x1cC\xc3_5h\x80y-\xf3\x9b?-\x8e^O\xba\r%^\xbd\x01\xe7\xa9s\xda\x13\xe6*\x1b|\xe6\x97\x13\xd1@\x87\f\xc4\x05Ci\xb19\xa7\xa5\xa2\xe0\xf7\xdc\x1d6\x04gn\'\x87\xc7\r\x84\xb0\x83\x8d%W+nTO\xb3\xeb\xac\xd1\xbf\xef', 0x6) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4c80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x3, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r4, 0x2, 0x6, 0x2}, &(0x7f0000000140)=0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r2, 0x0) fstatfs(r2, 0x0) accept4(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000280)=0x80, 0x80000) [ 344.594692] Unknown ioctl -2130668495 14:51:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 14:51:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000000000000250000000000000007000000006dad009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:51:24 executing program 1: r0 = socket(0xa, 0x800000001, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) write$binfmt_elf64(r1, 0x0, 0x0) close(r1) close(r0) 14:51:24 executing program 2: r0 = inotify_init1(0x800000000000) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) dup2(r0, r1) 14:51:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x18280, 0x11) fcntl$getown(r2, 0x9) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@getspdinfo={0x48, 0x25, 0x200, 0x70bd2a, 0x25dfdbfe, 0x0, [@output_mark={0x8, 0x1d, 0x1}, @user_kmaddress={0x2c, 0x13, {@in=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0xa}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x40) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x26) 14:51:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="b1c191cd8069b15169dc00d9660f3a14199bc44139fd5bf91cc1c7c7e4c653db0fc4014cad58f34390b05852b05ff9f2406dc4224d3e460f8094ee2042204238440fba3608c1ea01c48192558dc3c366450f186746f2b4aeaed3be1f31df7095958faa28128607000000cd22a0230f380a815ef3fd9ac401fe5ff6e3df6467b667666642230fd4efef000474c6c60f1a12895252470f383f894f000000") pipe2$9p(&(0x7f0000000040), 0x4800) 14:51:24 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xd, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) 14:51:25 executing program 1: r0 = socket$inet(0x10, 0x805, 0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="1b0000001200030207fffd946fa28308070019006c000000020085", 0x1b}], 0x1}, 0x0) 14:51:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c610000130a0508ff0280fffdfffe2e0a0000000c000600000077007d0a00010c000200570022ff02f1d271"], 0x2c}}, 0x0) mq_unlink(&(0x7f0000000200)='\\\x00') r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x8001, 0x2, 0x4, 0xb5, 0x7, 0x100, 0x2, 0x4, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) 14:51:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) unshare(0x28020400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') lseek(r1, 0x0, 0x3) 14:51:25 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x9, &(0x7f0000000200), 0xdf) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00022ab57000ffdbdf2511000000180001000c000700060000001900000008000100000000001400030008000100000000000800010000000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x20008054) 14:51:25 executing program 1: syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$usb(0x0, 0x0, 0x20840) read$FUSE(r0, &(0x7f0000005400), 0x1000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x6, 0x7, 0xffffffff, 0x1, '\x00', 0x40000000000000}) read$FUSE(r0, &(0x7f0000000380), 0xfffffffffffffef0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24) 14:51:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000192ff0)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x402, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x5) sendmsg$nl_generic(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000380)={0x14, 0x33, 0x6605cda9d5852b}, 0x14}}, 0x0) 14:51:25 executing program 3: modify_ldt$read(0x0, &(0x7f0000000000)=""/40, 0x28) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x566e}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3}, 0x8) 14:51:25 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40, 0x0) 14:51:25 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0xaf, 0x2a6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) close(r0) 14:51:25 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) write(r0, &(0x7f0000000080)="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", 0xfb) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r2 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r2, 0x0, 0xffffffffffffffe8) 14:51:25 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x406000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x4e21, @multicast2}}) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 14:51:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000006501000000000000c00000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="004e9b927c3b589c04000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 14:51:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet(0x2, 0x807, 0x81) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5, 0x30}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000200)={r2, 0x5}, 0x8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="ad0b41947ddb6ce6074ede0295018675cf6148870c1110a9d75816254f17531f8b8b93cf0c48d1ad605c381309856a1be633f2edf46f0e61a8f982ca6409dfccfff20174f0dce626147b723ed091dd087f8911b997e28881f0372e60fa9a7c30a26b212452b7b383cfd74e9611ac6b6d286e80b8da7298361f480c828af36675a48deae8357049457ba956c56563462ecfb6a6fdbe23d4e11ac837ca9a59e213f6e8d83a7ba5a0af2d4fd5627ca80af72e2b9938b9c3300788163385569d86e8a9f889a52ee1640768e0127c2b0c4f130f01da96deddfc5e992de234fc3ba3f46f5d89da673fd1fc4cd82ceb751506b3ff88500da354c3d6bcfff8c366c29374") sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000008000000860883133318f4b8"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 14:51:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd, 0x4, {0x1000000000000001, @raw_data="883d24b91e57e886fca466088baf5f344209b2ad8ff2fc646b40af17a5d6edc8b93b458ee535075ab6255500490203eeaf583bc7a60e265aabd7e9ecf30a465123c224323d7b491b3766360dc1b9bd5fe8f1de70928c443c0db7e303df5f9bb3e419088730b48f7fea5cf3ecae85e2191e973262f5b50eb5cc802f9abd23442b2dc48bd1aedeb8c94f012b8e1cab645f9797e4ba66c8b015291899a8e028010013acc1d1425afd2c36bdf7846a0f4e9b5817031598f56733e9190211c7f7213d3e1efa442647df93"}}) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0x1) 14:51:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffbf, 0xc0, 0x0, 0xf7) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0xa05, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x80000000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) 14:51:26 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000140)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'veth0\x00', 0x7}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x208402) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/67) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000440)={0x3, 0x3}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000002c0)=""/74) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) read(r3, &(0x7f00000001c0)=""/241, 0xf1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x4eb6}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 14:51:27 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x400400) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:27 executing program 2: msgget$private(0x0, 0x7a9) msgget$private(0x0, 0x0) r0 = msgget$private(0x0, 0x101) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r2}) msgctl$IPC_STAT(r0, 0x2, 0x0) 14:51:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40180, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0xb3f7c5911fa8e7f6, 0x1, 0x5bd) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x13}}}, 0xfe87) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000400)) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x1, {0x8, 0xc75c, 0x1, 0xfffffffffffffffd}}) inotify_init() ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000380)={0xa3, 0x0, [0x70c000]}) write$apparmor_current(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7065726d6861742031783030303030303030305c52da643030325e7663616e3000"], 0x21) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in=@remote, 0x4e20, 0x0, 0x4e24, 0x5, 0x2, 0xa0, 0x80, 0xbf, r6, r7}, {0x1, 0x20, 0x1f, 0x80, 0x6, 0x8, 0x1, 0xc2b9}, {0x0, 0x3, 0x8, 0x5}, 0xba, 0x6e6bbd, 0x0, 0x1, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0xe}, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x3500, 0x2, 0x3, 0xca5, 0x619, 0x542, 0x9}}, 0xe8) 14:51:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x100, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffc01, 0x40200) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x5) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'vxcan1\x00', {0x2, 0x0, @loopback}}) creat(&(0x7f0000000040)='./file0\x00', 0x58) 14:51:28 executing program 2: unshare(0x20040600) socket$inet(0x2, 0x80006, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 14:51:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000001c0)="c421797fe3a84a2ae91c420f05bf616d6159c4a37bf0c55c41e2e966400f1320660fde978fe97c80d1e3e30b110fb884014e4e0b5b5b016d7d14dee509c421045f4607c498ad50e3c4e10bf8c45b70c4c4c4a3bd4877f81ec483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d40fb0d5e8628f680864360fe25800218de3c0f52641802d08000000fac4c151ec2af6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") syz_open_dev$amidi(0x0, 0x0, 0x0) 14:51:36 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x400400) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000680)='./file0/file1\x00', 0x1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f1fbba0300000001bc49bc12fd4aff6e9723ba6d3b9015fb755d874c"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000005c0)=0x1) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/287], &(0x7f0000000600)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000640)={0x0, 0x6}, 0x8) rmdir(&(0x7f00000004c0)='./file0/file1\x00') msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000380)=0x7, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x4, 0x1aa, 0xfa00, {0xffffffffffffffff, 0x765}}, 0x10) 14:51:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2651c0df) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) write$capi20_data(r0, &(0x7f00000000c0)={{0x10, 0x2, 0x8f, 0x83, 0x2, 0x3}, 0x62, "d029d2ba5c726a01f189ab1256aab7414216b3dd893177ee75b5aac9fc5d1b065676dc2d62c9a444ef127a82cad0a8a9b81566c7e3aba877c7dafc186e620b947df4d6fd1e40d726c4d0fab09181e9e49d10bfde0b260f331acc2bbfce2f9a417b60"}, 0x74) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x9, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000180)) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000280)) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000002c0)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000300)={0x40, 0x8001, 0xffffffffffffffff}) r3 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x200, 0x10000) close(r1) write$FUSE_POLL(r0, &(0x7f0000000380)={0x18, 0xfffffffffffffff5, 0x5, {0xba6}}, 0x18) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x60, r4, 0x508, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x60}}, 0x800) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000580)={0x7, 0x1b, 0x2}, 0x7) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000600)={0xba, 0x5, 0x3, 0x4, 0x7, 0x9}) openat$userio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/userio\x00', 0x1, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000700)=@add_del={0x2, &(0x7f00000006c0)='irlan0\x00'}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000740)={'mangle\x00'}, &(0x7f00000007c0)=0x54) getsockopt$inet_tcp_int(r3, 0x6, 0x7, &(0x7f0000000800), &(0x7f0000000840)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000880)={0x0, 0x4}, &(0x7f00000008c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000900)={r6, 0xad6}, 0x8) sendto(r0, &(0x7f0000000940)="3b6180c0abaa2187582f3542289b5124e6ba6490a39cedc00412057daa09e093963e374d4c457d7878f432a8836cfa19d1be6a60233f4a6f2b48096f1bbdc28abe540cac5df8b7b6a417d27a87", 0x4d, 0x20000000, &(0x7f00000009c0)=@rc={0x1f, {0x6eec, 0x5, 0x2, 0x800, 0x3, 0x3ff}, 0xed99}, 0x80) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000a40)=0x3, 0x4) ioctl$RTC_UIE_OFF(r0, 0x7004) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000a80)=0x4, 0x2) 14:51:36 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x204000) io_uring_enter(r0, 0xb274, 0x10000, 0x1, &(0x7f0000000040)={0x3}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x800, 0x800, 0xfe, 0x9, 0x8}, 0x14) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000240)) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000280)={@rand_addr="b52564594ece932194e06d492fab8795", r1}, 0x14) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)={0x2, [0x0, 0x2]}, &(0x7f0000000300)=0x8) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000500)={0x1, &(0x7f0000000340)=""/250, &(0x7f00000004c0)=[{0xfffffffffffffffb, 0x79, 0x2, &(0x7f0000000440)=""/121}]}) write$FUSE_STATFS(r0, &(0x7f0000000540)={0x60, 0x0, 0x1, {{0xa5, 0xa20, 0x70c, 0xb67, 0x9, 0x81, 0x6, 0x5}}}, 0x60) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x28000, 0x90) syncfs(r0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000600)={0xe0c7, 0x800, 0x5, 0x4, 0x20}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in=@broadcast}}, {{@in=@empty}}}, &(0x7f0000000740)=0xe8) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) prctl$PR_GET_DUMPABLE(0x3) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000840)=""/70) fchmod(r0, 0x4) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000940)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000980)=@assoc_id=0x0, &(0x7f00000009c0)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a00)={r3}, 0x8) select(0x40, &(0x7f0000000a40)={0x2, 0x7, 0x7, 0xfffffffffffffff9, 0x1, 0x7ff, 0x3ff, 0x2}, &(0x7f0000000a80)={0x80000000, 0x33a, 0x2, 0x5, 0x80000000, 0x9, 0x1, 0x4}, &(0x7f0000000ac0)={0x2, 0x3, 0x0, 0x6, 0x7, 0x700, 0x3f, 0x87cd}, &(0x7f0000000b00)={0x77359400}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000b40)) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000c80)={0x1, 0x0, 0x2, 0x5, {0xffffffff, 0xfff, 0x5, 0xff8000000000}}) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000cc0)={0x1ff, "646b93ceb702e83e9bbecb8b39ff12aa59c6f3edf12aea6f619429e75ffb139b", 0x1, 0xe69, 0x2, 0x400, 0x10, 0x0, 0x2, 0x8}) [ 357.093397] *** Guest State *** [ 357.096885] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 357.106100] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 357.115076] CR3 = 0x0000000000000000 [ 357.118837] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 357.125066] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 357.131093] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 357.137929] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.146090] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.154305] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.162423] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.170470] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.178769] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.186885] GDTR: limit=0x00000000, base=0x0000000000000000 [ 357.195001] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.203189] IDTR: limit=0x00000000, base=0x0000000000000000 [ 357.211227] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.219334] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 357.225904] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 357.233646] Interruptibility = 00000000 ActivityState = 00000000 [ 357.240078] *** Host State *** [ 357.243431] RIP = 0xffffffff81308420 RSP = 0xffff8880429af3a8 [ 357.249464] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 357.256005] FSBase=00007f8e1fe7a700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 357.263938] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 357.269883] CR0=0000000080050033 CR3=000000004332b000 CR4=00000000001426e0 [ 357.277051] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b0015f0 [ 357.283852] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 357.289947] *** Control State *** [ 357.293529] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 357.300427] EntryControls=0000d1ff ExitControls=002fefff [ 357.306027] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 357.313093] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.319801] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.326560] reason=80000021 qualification=0000000000000000 [ 357.333021] IDTVectoring: info=00000000 errcode=00000000 [ 357.338511] TSC Offset = 0xffffff3c10fdbe9a 14:51:37 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x400400) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:37 executing program 2: [ 357.342986] TPR Threshold = 0x00 [ 357.346405] EPT pointer = 0x00000001bdf3f01e 14:51:37 executing program 2: 14:51:37 executing program 2: 14:51:37 executing program 2: 14:51:37 executing program 1: 14:51:38 executing program 2: [ 358.057669] IPVS: ftp: loaded support on port[0] = 21 14:51:38 executing program 2: 14:51:38 executing program 3: 14:51:38 executing program 1: [ 358.509783] IPVS: ftp: loaded support on port[0] = 21 [ 358.556612] chnl_net:caif_netlink_parms(): no params data found [ 358.689724] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.696251] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.704018] device bridge_slave_0 entered promiscuous mode [ 358.712831] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.719381] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.727256] device bridge_slave_1 entered promiscuous mode [ 358.756866] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.773134] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.805423] team0: Port device team_slave_0 added [ 358.826445] team0: Port device team_slave_1 added [ 358.868888] chnl_net:caif_netlink_parms(): no params data found [ 358.945456] device hsr_slave_0 entered promiscuous mode [ 358.982224] device hsr_slave_1 entered promiscuous mode [ 359.087129] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.093760] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.101580] device bridge_slave_0 entered promiscuous mode [ 359.110423] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.117020] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.124862] device bridge_slave_1 entered promiscuous mode [ 359.156282] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 359.167136] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 359.195141] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.201828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.208803] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.215434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.228473] team0: Port device team_slave_0 added [ 359.237224] team0: Port device team_slave_1 added [ 359.315489] device hsr_slave_0 entered promiscuous mode [ 359.382273] device hsr_slave_1 entered promiscuous mode [ 359.456840] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.464206] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.547677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.569789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.578101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.590940] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.605867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.615250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.623515] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.629987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.652148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.660821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.670542] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.677131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.691312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.704147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.726756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.735996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.744107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.757266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.766130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.782038] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.790852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.803342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.812172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.820295] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.826894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.840549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.848922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.857630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.866148] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.872759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.884164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.893095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.911648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.937154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.946058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.954679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.963330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.971439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.983664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.005241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.015729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.024444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.033375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.052865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.060937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.069325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.089717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.102651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.111049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.119649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.132117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.176291] 8021q: adding VLAN 0 to HW filter on device batadv0 14:51:40 executing program 4: 14:51:40 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x400400) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:40 executing program 2: 14:51:40 executing program 1: 14:51:40 executing program 3: 14:51:40 executing program 5: 14:51:40 executing program 3: 14:51:40 executing program 3: 14:51:40 executing program 5: 14:51:40 executing program 2: 14:51:40 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0xfffffffffffffe97) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/143, &(0x7f0000000100)=0x8f) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0x0, 0xfffffffffffff800, 0x7fffffff, @tick=0x8, {0x5}, {0x2, 0x7ff}, @raw8={"4f5a3c7e0bf2b35d855dcbe6"}}], 0x30) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0xd000000) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001e00000428bd7000fedbdf250000000022d3685e2c809549aa0f627f4ae87430ed9f6d7e8620e465b2b5bff2fe4df46368967f5cbe13f05a92e92b995e9e2126b278b7d5f0d81b750c6f206f53638636fc26bfdad2428d91133c6359357c661e3340d6fd48d6739df71288276fc97c1743d24ef8afdb822e275fe022caa15a583e0105b1a6f42e0e1c976a912568110c2fd96583b79d83f61d6e91"], 0x1}}, 0x20044000) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 14:51:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000001c0)=""/241, 0xf1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 14:51:40 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) syz_execute_func(&(0x7f0000000e80)="640fba71045d4a2be91cb9980f053ef3aec4a37bf0c5013441e2e9e9ebc4a2fdc4e37bf03000362fed463da1637963ffb266460ffc2bd2de26f2a7006100fa0f01c1660f6b5b65c482213e0488dfdf0f7fe0d21616380136660f382895ed9600004cbec5c54d0f2c718f56476befee8f2870b63b30c461335f00c4a38f6cb41500100000001c58a82750217d2b951e76ba72c422cdbcaa0d100000f2ae2e470f81f1ffffff42f72bfd660fdf536bd10499e1437cd8d8a1a1e18864cf4131fc4100313a5f4066f4bd0f38640fc4220d166306d467460f33c44169ee0502000000f44064d266413a010f0f30d8f3c4c14ac2c81d00d53ef245a736470f1806c482d1bb1e9a0fec02c4a17ae64295007b1cf7d2b920b9c422b59aa9a7a4001e6a2a366464662683b9080000000d5df698b9800000d4440fdd0636b2aa3e0f72f640412f220feba1a47e74e33a787804c0414c598374fb0a070faee8c4837d09580203c4237961ff000000a8f7edc4037d092101f20f1dbe00100000c56597ba1ed322c95c0b5c0b40da32c4e1717d0245d8d58f0948943d00000000009b42a7a728f35656c4414974ec603a3a9b029b020f6b935f610000c4017b12e3") [ 361.199925] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 361.214303] CPU: 0 PID: 11785 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #5 [ 361.221554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.231002] Call Trace: [ 361.233739] dump_stack+0x191/0x1f0 [ 361.237464] warn_alloc+0x4e4/0x710 [ 361.241311] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.246767] __alloc_pages_nodemask+0x5b95/0x5e90 [ 361.251730] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 361.257295] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.262720] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 361.268511] alloc_pages_current+0x6a0/0x9b0 [ 361.273085] ion_page_pool_alloc+0x653/0x780 [ 361.277604] ion_system_heap_allocate+0x47f/0x1410 [ 361.282642] ? ion_system_contig_heap_create+0x210/0x210 [ 361.288517] ion_ioctl+0x775/0x2250 [ 361.292251] ? debug_shrink_set+0x220/0x220 [ 361.296639] do_vfs_ioctl+0xea8/0x2c50 [ 361.300610] ? security_file_ioctl+0x91/0x200 [ 361.305348] __se_sys_ioctl+0x1da/0x270 [ 361.309400] __x64_sys_ioctl+0x4a/0x70 [ 361.313340] do_syscall_64+0xbc/0xf0 [ 361.317168] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.322407] RIP: 0033:0x458da9 [ 361.325653] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.344601] RSP: 002b:00007ff72c860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 361.352367] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 361.359690] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 361.367012] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 361.374321] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff72c8616d4 [ 361.381802] R13: 00000000004c166c R14: 00000000004d3d58 R15: 00000000ffffffff [ 361.389825] Mem-Info: [ 361.392434] active_anon:91994 inactive_anon:198 isolated_anon:0 [ 361.392434] active_file:10126 inactive_file:9391 isolated_file:32 [ 361.392434] unevictable:0 dirty:68 writeback:0 unstable:0 [ 361.392434] slab_reclaimable:4232 slab_unreclaimable:11583 [ 361.392434] mapped:58620 shmem:249 pagetables:961 bounce:0 [ 361.392434] free:765427 free_pcp:380 free_cma:0 [ 361.426078] Node 0 active_anon:367584kB inactive_anon:784kB active_file:39524kB inactive_file:35928kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:215484kB dirty:268kB writeback:0kB shmem:968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 262144kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 361.456079] Node 0 DMA free:14372kB min:212kB low:264kB high:316kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 361.482660] lowmem_reserve[]: 0 2798 3488 3488 [ 361.487365] Node 0 DMA32 free:70308kB min:58868kB low:68464kB high:78060kB active_anon:358444kB inactive_anon:52kB active_file:19536kB inactive_file:26416kB unevictable:0kB writepending:236kB present:3129332kB managed:2870020kB mlocked:0kB kernel_stack:4160kB pagetables:3240kB bounce:0kB free_pcp:1532kB local_pcp:200kB free_cma:0kB [ 361.517134] lowmem_reserve[]: 0 0 690 690 [ 361.521414] Node 0 Normal free:9368kB min:9472kB low:11840kB high:14208kB active_anon:9036kB inactive_anon:732kB active_file:15232kB inactive_file:8044kB unevictable:0kB writepending:32kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10176kB pagetables:360kB bounce:0kB free_pcp:1200kB local_pcp:0kB free_cma:0kB [ 361.550711] lowmem_reserve[]: 0 0 0 0 [ 361.554689] Node 0 DMA: 2*4kB (UM) 3*8kB (UME) 3*16kB (UME) 3*32kB (UME) 2*64kB (ME) 2*128kB (ME) 2*256kB (ME) 2*512kB (ME) 4*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14384kB [ 361.570987] Node 0 DMA32: 919*4kB (UME) 632*8kB (UM) 442*16kB (UME) 300*32kB (UME) 161*64kB (M) 96*128kB (UM) 46*256kB (M) 22*512kB (UM) 2*1024kB (M) 1*2048kB (M) 0*4096kB = 75132kB [ 361.587682] Node 0 Normal: 429*4kB (UM) 136*8kB (UM) 57*16kB (ME) 30*32kB (UM) 3*64kB (M) 6*128kB (M) 18*256kB (UM) 1*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 10756kB [ 361.602963] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 361.611950] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 361.620582] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 361.629535] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 361.638266] 15417 total pagecache pages [ 361.642376] 0 pages in swap cache [ 361.645866] Swap cache stats: add 0, delete 0, find 0/0 [ 361.651304] Free swap = 0kB [ 361.654415] Total swap = 0kB [ 361.657513] 1965979 pages RAM [ 361.660649] 0 pages HighMem/MovableOnly [ 361.664739] 283442 pages reserved [ 361.668225] 0 pages cma reserved 14:51:41 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x400400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:41 executing program 2: syz_execute_func(&(0x7f0000000f40)="4a2be966420f72f0f5980f0578f3aec4a37bf0c50341e2e926b5c9f34a0f38f60128218d00a30000262ff342906646da4e3292221322131dd91906c4c6c100dc55b1e617c980008080e2859e9272178fe97c810f69e08f4cbec5c4c2858c3f8fc4a1c573d1f6c4613fc21d9053c7ab86c4213e537700c4e13ddadf497dbf8259438f34b20f68803000000056f20fbd63c366410ffe3a162ef36736f3650f025cb90bea0ff341ab00fe8f08e4a25600b13558095809000026410f2ee5098f49609a56c402795837c4027d78d3dee450c1f041fe02d134e1c4e1bddf0cde3b7d0fe4e4f4c462fd982c7bca30cac4017a7fc3bb3cbb3c0209912af3430f47bb00000000c4011d71e73845dc0f845000f04781ae00100000f10000002e470fae8012000000c8003a3a10dd4805dfdf63a5b76e0b0ba17ae64295589cffffc3c4c27197a8820000004577cb0c0ce42ec4400d000800007c1002020606b274c4410ff9720d838f09e89a5b00b0fafa485c835e2ec4c44281a806410f768d11ced24b2cb18374fb0a07c40155f64e0666460fddc7eced36660f38058b97619236c421c96b82e26263209797c7910002c1045c0b47cc47cc66420f1a436e2ef246e16d44800170bb00004242fbc9880c00c461b016a7df6900003422") syz_execute_func(&(0x7f0000000c40)="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") 14:51:41 executing program 5: syz_execute_func(&(0x7f0000000200)="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") syz_execute_func(&(0x7f0000000b00)="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") 14:51:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x597b}) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c366440f56c9660f3a16649c6700c4617b12e5c441dfd04b00c442019dcc0f11d46f") syz_execute_func(&(0x7f0000000040)="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") 14:51:41 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, r0+30000000}, &(0x7f0000000280)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 14:51:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000001c0)=""/241, 0xf1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) [ 361.937448] deprecated_sysctl_warning: 3 callbacks suppressed [ 361.937467] warning: process `syz-executor.2' used the deprecated sysctl system call with 14:51:42 executing program 3: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x3eb}, 0x0, &(0x7f0000000100)={0xda5, 0x8, 0x81, 0x5, 0x800, 0x2, 0x9, 0x9}, &(0x7f0000000140)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) [ 362.062671] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:51:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000001c0)=""/241, 0xf1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 14:51:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xb) 14:51:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xb) [ 363.287844] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 363.303073] CPU: 1 PID: 11811 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #5 [ 363.310418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.319818] Call Trace: [ 363.322484] dump_stack+0x191/0x1f0 [ 363.326280] warn_alloc+0x4e4/0x710 [ 363.330017] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 363.335463] __alloc_pages_nodemask+0x5b95/0x5e90 [ 363.341131] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 363.346697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 363.352128] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 363.357924] alloc_pages_current+0x6a0/0x9b0 [ 363.362432] ion_page_pool_alloc+0x653/0x780 [ 363.367210] ion_system_heap_allocate+0x47f/0x1410 [ 363.372238] ? ion_system_contig_heap_create+0x210/0x210 [ 363.377751] ion_ioctl+0x775/0x2250 [ 363.381496] ? debug_shrink_set+0x220/0x220 [ 363.385884] do_vfs_ioctl+0xea8/0x2c50 [ 363.389858] ? security_file_ioctl+0x91/0x200 [ 363.394427] __se_sys_ioctl+0x1da/0x270 [ 363.398476] __x64_sys_ioctl+0x4a/0x70 [ 363.402425] do_syscall_64+0xbc/0xf0 [ 363.406203] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.411442] RIP: 0033:0x458da9 [ 363.414696] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.434281] RSP: 002b:00007ff72c860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 363.443535] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 363.450939] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 363.458356] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 363.465866] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff72c8616d4 [ 363.473281] R13: 00000000004c166c R14: 00000000004d3d58 R15: 00000000ffffffff [ 363.480902] Mem-Info: [ 363.483548] active_anon:91495 inactive_anon:197 isolated_anon:22 [ 363.483548] active_file:1649 inactive_file:1437 isolated_file:2 [ 363.483548] unevictable:1 dirty:4 writeback:0 unstable:0 [ 363.483548] slab_reclaimable:4144 slab_unreclaimable:11648 [ 363.483548] mapped:54525 shmem:248 pagetables:1067 bounce:0 [ 363.483548] free:736525 free_pcp:83 free_cma:0 [ 363.517434] Node 0 active_anon:365312kB inactive_anon:768kB active_file:3692kB inactive_file:3476kB unevictable:0kB isolated(anon):88kB isolated(file):8kB mapped:196824kB dirty:4kB writeback:0kB shmem:948kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 260096kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 363.546027] Node 0 DMA free:14216kB min:212kB low:264kB high:316kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 363.572619] lowmem_reserve[]: 0 2798 3488 3488 [ 363.577315] Node 0 DMA32 free:73976kB min:54772kB low:64368kB high:73964kB active_anon:356272kB inactive_anon:36kB active_file:188kB inactive_file:496kB unevictable:0kB writepending:0kB present:3129332kB managed:2870020kB mlocked:0kB kernel_stack:3840kB pagetables:3200kB bounce:0kB free_pcp:296kB local_pcp:0kB free_cma:0kB [ 363.606472] lowmem_reserve[]: 0 0 690 690 [ 363.610725] Node 0 Normal free:21828kB min:13568kB low:15936kB high:18304kB active_anon:9036kB inactive_anon:732kB active_file:3408kB inactive_file:3600kB unevictable:0kB writepending:4kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10176kB pagetables:360kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 363.640382] lowmem_reserve[]: 0 0 0 0 [ 363.644421] Node 0 DMA: 2*4kB (UM) 2*8kB (ME) 3*16kB (UME) 2*32kB (ME) 2*64kB (ME) 3*128kB (UME) 3*256kB (UME) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14216kB [ 363.660751] Node 0 DMA32: 2295*4kB (UME) 1110*8kB (UME) 782*16kB (UME) 444*32kB (UME) 110*64kB (UM) 71*128kB (UM) 35*256kB (M) 5*512kB (UM) 0*1024kB 1*2048kB (M) 0*4096kB = 74476kB [ 363.677459] Node 0 Normal: 1279*4kB (UME) 540*8kB (UM) 194*16kB (UME) 103*32kB (UM) 30*64kB (UM) 19*128kB (UM) 5*256kB (UM) 1*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 21980kB [ 363.693539] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 363.702592] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 363.711265] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 363.720503] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 363.729341] 3367 total pagecache pages [ 363.733373] 0 pages in swap cache [ 363.736890] Swap cache stats: add 0, delete 0, find 0/0 [ 363.742402] Free swap = 0kB [ 363.745460] Total swap = 0kB [ 363.748525] 1965979 pages RAM [ 363.751676] 0 pages HighMem/MovableOnly [ 363.755789] 283442 pages reserved [ 363.759288] 0 pages cma reserved 14:51:44 executing program 3: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x3eb}, 0x0, &(0x7f0000000100)={0xda5, 0x8, 0x81, 0x5, 0x800, 0x2, 0x9, 0x9}, &(0x7f0000000140)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) 14:51:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x597b}) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c366440f56c9660f3a16649c6700c4617b12e5c441dfd04b00c442019dcc0f11d46f") syz_execute_func(&(0x7f0000000040)="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") 14:51:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x400400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:45 executing program 2: gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x0, 0x0, 0x0, @stepwise}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x0, 0x6}}}}, 0xa0) close(0xffffffffffffffff) 14:51:45 executing program 5: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$FUSE_CREATE_OPEN(r2, &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x0, 0x0, 0x0, 0x2}}}}, 0xa0) close(r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x3eb}, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) 14:51:45 executing program 3: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x3eb}, 0x0, &(0x7f0000000100)={0xda5, 0x8, 0x81, 0x5, 0x800, 0x2, 0x9, 0x9}, &(0x7f0000000140)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) 14:51:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000001c0)=""/241, 0xf1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 14:51:45 executing program 1: 14:51:46 executing program 1: 14:51:46 executing program 1: 14:51:46 executing program 3: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x3eb}, 0x0, &(0x7f0000000100)={0xda5, 0x8, 0x81, 0x5, 0x800, 0x2, 0x9, 0x9}, &(0x7f0000000140)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) 14:51:46 executing program 1: 14:51:46 executing program 2: 14:51:46 executing program 1: 14:51:46 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x60101, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 14:51:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x400400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:47 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x60101, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0}, 0xa0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) 14:51:47 executing program 2: syz_execute_func(&(0x7f0000000100)="0c24b5b598cd801b69e475f5f562f5696200d9d9d0c441395bf9c4e2599d920f0000008fe9589b26e101edfec4427d822a2ac4c2ed92048d00000000e4da768326f2168f4808eebce00000802000c45704a666f3e1dc8fe9509b9b9b000000c1ea01e7f265dc5f00c3460faa0f996603c402cd08a7feefffff24a1a1460f569f00082640c401fe1d8bf4f4df646736676666434fefe4a30802000050314f864f86450f1772704db6266f266f698965833fa80e000000") 14:51:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000040)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) close(r0) 14:51:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x313) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 14:51:47 executing program 2: r0 = memfd_create(&(0x7f0000000140)='eth1*&\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 14:51:47 executing program 4: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r1) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x3eb}, 0x0, &(0x7f0000000100)={0xda5, 0x8, 0x81, 0x0, 0x800, 0x2, 0x9, 0x9}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) 14:51:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='mounts\x00') sendfile(r0, r1, 0x0, 0x8800000080002002) 14:51:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:47 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 14:51:47 executing program 2: syz_open_dev$dspn(0x0, 0x0, 0x80) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x0, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1f) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r1) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x5, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, &(0x7f0000000140)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) 14:51:48 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:51:48 executing program 1: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) close(r1) select(0x40, &(0x7f0000000080)={0x0, 0x8, 0x3ff, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x3eb}, 0x0, 0x0, &(0x7f0000000140)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 14:51:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 14:51:48 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 14:51:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) 14:51:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 14:51:48 executing program 1: clone(0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000500)="b9f7f5a2bfdcd3e417f84debb15287a3ca9f5c85b1619016fb410b393b5168d460c019542ea2224761187f9ca66abfe80828dac3aafcaa308355e9387ba93169da7c818be0fbd04974d159c6e688ed31c717cfbe76f3806f1838468c5a3743693128bb23b952c2128d591092bd0192ac377698bbd40cd700899cec4c4617d5a252ce3ae7e1f0a2af2d8f23c77ec6d26518115d2de7be35df97b4957dc411df79cbc3e95941f02f2bc40a61d90df3634ee513a34b2443250c33f47d9c3dcb102299ddb220de8692da10b361d03692de8110b0616236f51ae9dd9522fb41be087c1b2579a0d74c8d54da4b7e9e4793ec42a14cf97f8d8b0d28d579bc230e0092035342ca68136639ed2c4ccb93f447bc7f5384d235fc8dff9fb2fc4892ed3402cf26752d765767c5c78d65f5a063e79a83656eef36faecd5578e052d45b3cf6cc8d162c2c5a5149e989ac719fe67a28f76d4341e976b91174a94e978efd3b63e060d73d300e7556843600f84321daabb76e399f9b3d8bb704525881eb3a70afee755d7a397a8bb6887cb1cc93a001041d1b7d11daaa77de2f86bb0085d2fa77d84ca58fbe18397073d864573235c9ed2f622cc6aa3d827d3b5233b3064a0a75d73a8fb811df888d756826d56b4a5107f295e07807c950ad2593844e9d4c8a898b3c98372bff9b0a5feb0f16bef667f9bd13a3c373607fd151d822da42c70c6c5369dfa534a48a9ed29181e20f2f2032b9c1d733f90e5075261e6e4130983df15897b0a4f49666555ee6c92f64819305554285c12589c8c3cd10094710f361d0d7c3caef13cb776062d405313aaec5aec20e72c3920752010cccd4a3038a7e2a2496dc9d7dd743e762f42e1d42a415b5909a669f98562776c64856b48bf83867f1c37fdee2855fa03d25ea525c51d66f2060f309b4e9452ececdcb55544e3317a1b4e395dfda677c657c9c477efe61cd8449b9a1771d503071f76cdd2cd5ba007031eddf024f69a3a600e33ceee65325494e940b75529cf8960f36fb99dcb7bb2d2f899ee616c37b900e85c0c679b9a0db0c426b15a7e2f903cb2466f2f0146f96795239679263728d927e406b220d415ab494046778d6eb5211e96ba5dbd0225c579d0931d1677e1621447b44a9c61602639dc6d853f814e32838e8d380622ac7179a1fceaa429e1161d7f33b8a2225fafc9362d7ec7c59fdba6fc7722aa7f5d3f63b2954d87af0e3c1898de24806362f5ce40ffd36b74de282c8b73c15e442a807ed3df50ec273ff9ca7b0caca71e09e48a2734e9152b5192d78bebd8948a2ec469d2f5416233ea86b4f5b3bce673a74e4f6cd1c88fbdc15a4042b44aa52523e5b86e9bfec63d47682ffafff0781616eb9d1891c8e066e060e92de775f86419aa6c8dd85f109257547dbda9b9ad0c4d6aa3154396df4f2f25b1f1b93c0e181ed708bf0735f2856d17822569cbcdd33c1c3300c76ea1faec4b155848a65a7d47bda6cb5d3eff65c5388e744a606d3d2c84ccf94c2827e8d019a6fd1c7cf2341429aaac9c6636e57fff24ef7ef3b7a2f3e6aeb1d704e7ba476443c1aba37f6759fdaa1c807527b4eeb7f9c7ee6926d61b7bb3a2427a54d910f4212ca2610395eddd001d8a6639c0624bba22d38df2b49852dc902c7cdd28f8408e3b8a42c9b59a46927b63eb601b5891e6eb36d83281aa15f1a3f26b6172ffb7d1e42d5a9e89bd1518274a450705ed043c156cf5a6fe2fc94eb1f4fd7633a2cdd377b98376f7324de88c41e6c2e4383e050ef204dceb6b29db08db6cb2fd7e330ad2018deb27289ba30013e90ea5a6f8ea28e0a059e75dba721f30dd39f9a4e3e454f2c56cd5d65bf92424bd09db5afb7fe446aed9ae1230fe5e20870d88c5b9a7481115dc1f0f241dbb5bb95fe1e9b875b265b71700e4d9505b071a96c7223145931e7f39b10a880a442bfe3c0f936f484a74cc779412a33ef0930ee4dcd50d4db424ac6c4c9c954b46bf58f1353b253cd5773fc364bc26ba6da3c9e788f3e6d9475adaaf9f2612f3d97ad0a6be3e15bfc1f32c652964637cbffa2ab1fff6ff8d5d0ee15790c10dc786f0791b70af1850af08adbe017e8b5618fab5b9e62e198fb0d7cb3ad07ead9c2e02e024b52d6c48e02461a280dcbd741c755612137610caf0e7878f0bb0d5fbd0493d9f9d833229bd8fe8019276780874c9a2a7cf00e63b9e7385c67ccc15290d1df71a8061d3dde4446bdb82c074738aec0424e93b4429665a3f12f3597fbed6be311965dd42765102bf222a8ab33a61513a088f069aa92fee74cf36d8ed995790f9a003dea457af5fec5376cd3e89d2b2ccf8285ba9c790f1ce49bf52b96e9c2e9373aa156482971491e998d0698f976ee741c14fe22358526a73d78e66d356d3daae678717d5583b127da386d4c4cbdd628bed2282d76b657293be260f7ffd3522df9fb7f0c67cc734b8720b74af0a0044522c64d045f3100c43abde7ea9e07e33761b31e93c633dc97fd2235b3ec8aadf081df6bba7d222ee163cc76e39d808d6716aa55cfc01c81a083920a178ed3cabb09f55551657172e71bea88f9f52bad0a895d43dfca7931984f5451bc71d0a942bbc4e354b9767bb620ed0a900b471aee85c2840521b6b362a7e1c34879943702e9898e71578dfede74ac62db44d4b5fe0ae88f0c289cf485b2df04a0cc934caf345e7c3f84974cbc12ad2c762ad8fbba75324db8d0e3fcb7d5bf051178f233c1b3963bdad94adf1b1f8bdee24eb50cec82a7ac49588106a6a58b1dec1da706aa1d099cdaaf3d875c3872c9118efca19721e5c6bcd4b37dd06a66265ff130b19ffb5ac05a4ea283381540757ba6f63f17a8e51a1a6bd32d370ffd298ec4ca966bb69020b30963ded69a5e51734b999509e4732b57d9aff88187ba0442e3402b9d6686a32ba0ae220aac947e8276967581b5fb8a5041f05d62ff049fea8990873b6d7ae63edd372cdea03a2e249c9fd2e495828961570f90a3c3fcc45c5750b83c25f6df3313aa3fa41da531705d1d6e20db2cbc2a5a560e0805ec2cea17df0f22fe195c38e350f96c4284319572ac14f4a5519c5a73db4504e829e46524eb2b4a5e3974d42e74d51bed6daae27d6c03da1f97bda0eb053cf1b3bacf74f7525595dcfc523f484fde0a043464a3652d3116d8074f07d0ae02bec91c5b563cbbcc242cdc724fbbf1a809c5960d0012ea67ec3141a2e9cb87c11cc52bd97ef2857a4b3c97074f9f927a6abfe65a6efbf2758cd4381d7636ca9ba91ef79aae3111b243ec1c90a21e20c93473f8a20416456e2598d5930ae813f9a93b63ef7f328adba848030fd99142b48820e6ff2de26cd7f8fe7c0eac62b9df2a00d5ee1abf4a9064b4013d069385f0f4603ad061dce4b7dee67bc69f4fa54ac34627bcb05417d86826207e219bcd3d29e28ee61215c4d9987031f916a224f938b0a430a3661beec0c988a655d0ff9175f1e2b9efbc4fd9b11ce24ea69ad1d77cfdb0a62476b46efd53ae19152ee9d3b19e16960459ad50607e5bf87adc4cc580d908d53146b1cc75654446d39f2d5a155be592763f386641666a955323a8a97dc8caa785f246ac2b727d1c7c24aa92e0a8940e18240f720cf2d8e06fd096392ff5cdc27805f2ac92866112ccb3be16d42bd809299ad2b8d439b2c965658bf133aa9a48a334c7e56970692fd1bd7b5c0ef9a0ef866561a2748d621d6bbcbe89b4855a75b3f888d89e991f2f181041807978625929a4545474d7ef6906a69c0778ae747dc3a208721e6589a7773d61aff767b4ba3346d9998e63a080c011f9303c2e82796fa2acf047036670c65ddf039962dec8cd434900844352fa0d5561935562c64f1140648bffb7ec155240ca85f5223f20f331e4d54a2a0fc8636b2ce1e99dbaf0bdd358d04e89ca94ebdbd5a908050aae57dd6ba671c6f1aecabee432324f304ab7515a72c47aeb4eb3c808c486db73bd24e20610cbc3301e0771619c56ab6819057a89954ef9551828afae903d545a7127a547197499d568e36ab66cdfe0773e45d55706d5b0bbf285670d95c6d9a79a5b8dacb426ab1352fb698e98212ac32fd21befbcdf0b94a1bcfe272949aaefb961b66e05acc6a69555d2abfaaf7113008a3b56a83081688177376fc08b7150789409103e0af3f8949f9b271adb6b4723ecce2271e191638a1212c68161132da05bdc8a95feb30212e3703cf9147f40e98817d3adc49580599d835656039043282bf60833627b7e7b65079b9ddc2ceeef851b0a4d0b7aa8216430a856d46883dd1672bce1508072e13700c51e59ac35be1473cc2c700a7d477fca406a2424f92ff7073b1b8fb6b981d985af85c24781a823e951037479dc553ce155133a6d417c62b2daea03aae1cff465653f7946398bb7d971bc7ec8e0b90800c4dbc8c582fd6d7e4b986d40460f262e007b6e81812d9ca239d83693c79f87960c7f30c528eb43d18decbfb7ec04825327472f176d67bf5453009c1de9634913f97016778a3cab5cf43ad1e35addf6f328a36b15b9f3bd5bee79ae7413ca420af736048c4acd994e60a70f43becf36d09c8b06bb88d1a8e4a5192f1de21a232500b67176d87a9ddc7c5875a3fe9700299adf04781e16da24682698fc22e5b8d6a782f580d712365eb498a0abfb68335d70d47556e1e38fb372f3f4c6f1494f06046e71387502f15d74507fd3047aacd16da5dcea740a605b832ac37bdc1bd2a41b94a7f17874ea08be9b3d74424fc069d33eb0f56dff5fbb931973de3fcdabda1e7d3483e48169138ff3736067ab67fc43071b09004a4ec7f11013588ef9d73ef29756d23eb61fa2c3059b76b1cf00e922531aa8de3e65cd76ccd604d014a420f364ab7988951cf67dd7aa6186ccde0f80d9609db5c0120253c9fb9de5d034f498ef7d12b015816a100524c1c71f23c0931850d7ac1cd988fb4fa2a3f56bbd6e09d625f664ea8816ea51efc5a337fcdf2fa027848752a5f474bce9ee3565ce7ffa264054f0a21fea52731a9180c280efe182ee3cb4b3e068d0963a04361d7b09ded1f7a3074dc00a4961b6f6d9e4c98c0f28ddc221fd2ac50b38e6002c920df327614610129000689ef5a641e731137e31e7b186e0fd9ff455ca05e5a5a67068b0b7a734c274620cace3a9f6bf66de60e868197a31f8f53540000de0b7d765b856673c1428f74179d380c6ccda588f76b4b4ded88a629f60a6377f77cbeeb0560c6cc05c1530e130b77a77c7d4d48a19506caad505407e9eb2ec908b1a9edd92db499ee38b134e5daac10a41ad0c0e457ff770fe305cc7cb3256a8ec514ea5303fd3dd89c2fffe6765bb079ea877cee4a528ed935e244eeb17766fc938fc5bf64f3627a1c122bfaa3f569034cc2c68e713553bfa58be0e0e6400e73e5bc2dd7815f61f38fa5e02410fdfe9e8d37cee1794e58d7074a0226523788f99110d09da32709fa63cbfc9972d70ecd4973ccba8c23be95436ecc4688f37e1d927a007caf1277898a9275c448cf676014dd903e14d360e89284237d50091baab4ffe7ce2cf59a09e8d23467985cfd3026b54b8c36e3351a02e9942c4a4a6fc92d8bd0cab1b6ca6475d647b5dfbd3bbb1b79c589394cd522e5b64ec745a2b48a79570ae988694e08f566e640e82265d0836828b10a9f6529f2dd9eb3f6dbe19994b743af0dcd6d9bfb45fff8ac0ddcd5abb6237d7835a7cabb828bd65344bbfd7a34ca8b249509276387b2abcb2b1e7f69616fbdcdfafd3dd61d33513642af486050120f1d69067fc1fea1") 14:51:48 executing program 4: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) [ 368.916236] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 368.930440] CPU: 1 PID: 11949 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #5 [ 368.937684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.947091] Call Trace: [ 368.949753] dump_stack+0x191/0x1f0 [ 368.953475] warn_alloc+0x4e4/0x710 [ 368.957228] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.962759] __alloc_pages_nodemask+0x5b95/0x5e90 [ 368.967680] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 368.973155] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.978729] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.984161] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 368.989951] alloc_pages_current+0x6a0/0x9b0 [ 368.994488] ion_page_pool_alloc+0x653/0x780 [ 368.998985] ion_system_heap_allocate+0x47f/0x1410 [ 369.004014] ? ion_system_contig_heap_create+0x210/0x210 [ 369.009536] ion_ioctl+0x775/0x2250 [ 369.013274] ? debug_shrink_set+0x220/0x220 [ 369.017754] do_vfs_ioctl+0xea8/0x2c50 [ 369.021750] ? security_file_ioctl+0x91/0x200 [ 369.026314] __se_sys_ioctl+0x1da/0x270 [ 369.030363] __x64_sys_ioctl+0x4a/0x70 [ 369.034312] do_syscall_64+0xbc/0xf0 [ 369.038096] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.043329] RIP: 0033:0x458da9 [ 369.046574] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.065626] RSP: 002b:00007ff72c860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 369.073486] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 369.080802] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 369.088120] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.096138] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff72c8616d4 [ 369.103697] R13: 00000000004c166c R14: 00000000004d3d58 R15: 00000000ffffffff [ 369.111194] Mem-Info: [ 369.113889] active_anon:92126 inactive_anon:198 isolated_anon:0 [ 369.113889] active_file:1808 inactive_file:2128 isolated_file:0 [ 369.113889] unevictable:1 dirty:26 writeback:19 unstable:0 [ 369.113889] slab_reclaimable:4131 slab_unreclaimable:11753 [ 369.113889] mapped:54759 shmem:248 pagetables:1374 bounce:0 [ 369.113889] free:673603 free_pcp:155 free_cma:0 [ 369.147574] Node 0 active_anon:367672kB inactive_anon:784kB active_file:2120kB inactive_file:720kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:192236kB dirty:68kB writeback:32kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 264192kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 369.175645] Node 0 DMA free:14180kB min:212kB low:264kB high:316kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:4kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 369.201962] lowmem_reserve[]: 0 2798 3488 3488 [ 369.206634] Node 0 DMA32 free:52976kB min:38388kB low:47984kB high:57580kB active_anon:358372kB inactive_anon:44kB active_file:876kB inactive_file:660kB unevictable:0kB writepending:76kB present:3129332kB managed:2870020kB mlocked:0kB kernel_stack:4096kB pagetables:3516kB bounce:0kB free_pcp:1456kB local_pcp:0kB free_cma:0kB [ 369.235817] lowmem_reserve[]: 0 0 690 690 14:51:49 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00\xde\x1e\xcaS\x7f\xcf\xfaq\xe9\xd3\xf0b\x9c\xb9\x1c\x18)lE\"\xa2\b\xa0P\xf4t\\\x99{y\xb5\xde*k\x16\x9b\xab\xc6:l\xb4\xeaH\n\x06\x98\x11\xcf\x9e\x1b', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x40605346, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x03\xe8\x00'}) [ 369.240181] Node 0 Normal free:16228kB min:9472kB low:11840kB high:14208kB active_anon:9248kB inactive_anon:740kB active_file:1396kB inactive_file:60kB unevictable:0kB writepending:20kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10304kB pagetables:952kB bounce:0kB free_pcp:812kB local_pcp:0kB free_cma:0kB [ 369.268975] lowmem_reserve[]: 0 0 0 0 [ 369.272963] Node 0 DMA: 2*4kB (UM) 3*8kB (UME) 3*16kB (UME) 3*32kB (UME) 3*64kB (UME) 2*128kB (ME) 3*256kB (UME) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14192kB [ 369.289516] Node 0 DMA32: 2525*4kB (UME) 1309*8kB (UME) 903*16kB (UME) 540*32kB (UME) 9*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 53132kB [ 369.304426] Node 0 Normal: 851*4kB (UE) 560*8kB (UM) 286*16kB (UME) 122*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 16364kB [ 369.318384] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 369.327560] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 369.336296] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 369.345321] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 369.353998] 4148 total pagecache pages [ 369.358085] 0 pages in swap cache [ 369.361597] Swap cache stats: add 0, delete 0, find 0/0 [ 369.367123] Free swap = 0kB [ 369.370213] Total swap = 0kB [ 369.373342] 1965979 pages RAM [ 369.376485] 0 pages HighMem/MovableOnly [ 369.380532] 283442 pages reserved [ 369.384085] 0 pages cma reserved [ 369.601655] IPVS: ftp: loaded support on port[0] = 21 [ 369.927491] IPVS: ftp: loaded support on port[0] = 21 14:51:50 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:50 executing program 3: pause() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c366440f56c9c4617b12e5c441dfd04b00c442019dcc0f11d44202910956d34f") syz_execute_func(&(0x7f0000000100)="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") 14:51:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:51 executing program 1: syz_execute_func(&(0x7f0000000f40)="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") syz_execute_func(&(0x7f0000000840)="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") 14:51:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) r1 = creat(0x0, 0x0) memfd_create(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) tkill(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x820, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r1, 0x5418, 0x0) fstatfs(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) add_key(&(0x7f0000000240)='trusted\x00', 0x0, &(0x7f00000004c0), 0x0, 0xfffffffffffffff9) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000600)={'syz'}, 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, 0x0) getpgid(0x0) lookup_dcookie(0x53a2, &(0x7f0000000040)=""/95, 0x5f) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) 14:51:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f00000000c0)='\x00\xde\x1e\xcaS\x7f\xcf\xfaq\xe9\xd3\xf0b\x9c\xb9\x1c\x18)lE\"\xa2\b\xa0P\xf4t\\\x99{y\xb5\xde*k\x16\x9b\xab\xc6:l\xb4\xeaH\n\x06\x98\x11\xcf\x9e\x1b', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x40605346, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x03\xe8\x00'}) 14:51:51 executing program 4: 14:51:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f00000000c0)='\x00\xde\x1e\xcaS\x7f\xcf\xfaq\xe9\xd3\xf0b\x9c\xb9\x1c\x18)lE\"\xa2\b\xa0P\xf4t\\\x99{y\xb5\xde*k\x16\x9b\xab\xc6:l\xb4\xeaH\n\x06\x98\x11\xcf\x9e\x1b', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x40605346, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x03\xe8\x00'}) 14:51:51 executing program 4: 14:51:51 executing program 5: 14:51:51 executing program 4: 14:51:51 executing program 5: 14:51:52 executing program 3: 14:51:52 executing program 5: 14:51:52 executing program 2: 14:51:52 executing program 4: 14:51:52 executing program 1: 14:51:52 executing program 3: 14:51:52 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:52 executing program 3: 14:51:52 executing program 2: syz_open_dev$dspn(0x0, 0x0, 0x80) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x80000001, 0x807c, 0x6}}}}, 0xa0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 14:51:52 executing program 5: pause() syz_execute_func(&(0x7f0000001000)="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") 14:51:52 executing program 1: pause() syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e1a5f97300c46269f7a41d000000003a8e16649c675181617b12e564660f2ef4c442019dccd2111db8d36f") syz_open_procfs(0x0, 0x0) syz_execute_func(&(0x7f00000009c0)="c4e379614832074a2be92c3e980f053ef3aec4a37bf0c50141e2e922eb66d995f2144006262f1ded660f38463da16379637902000000f2d2dec461dc5709f406252500c482d0f54654fa00c4e2859ecf491e2f16c2e54cc54cbec5c54d0f2c718f56eec442319ebb70fe6581f0430fc0b267f34cb4ba1c585641564105ba16f2ae66410f3a167d28888823c96cb83d000000fe66410fd1e426660fdf53098f69609b5687a8e1c4025d90a46bdf0000003e660f6eb45b000880417cd8d8a1a12ad764c4213a5fc066420f383bd4643600a719ec19ecf440646666413a0f3830ca30ca400f38253d0300000067ddea2665e94612c800d0818194d8000f092ddd8f0b00c4a17ae64295ffd2fb2e36646466264683b9080000000d3434f82e440fdd060f18cdc4d9c741afa20f6baf00c4e39978c104c0416a4c9e5974fb0a07b3ddeacd58eda99bd89bd81dbe001000660fe37586e5c566470f3806cb80479100045c0b47ccf92f5c65002d08000000439b42a7a75e0f4401a9bb000042c4414974ecd53131fbc4a2750831") syz_execute_func(0x0) syz_execute_func(&(0x7f0000000080)="640fba71045d4a2be91cb9980f053ef3aec4a37bf0c5013441e2e9e9ebc4a2fdc4e37bf03000362fed463da1637963ffb266460ffc2bd2de26f2a7006100fa0040db660f6b5b65c482213e0488dfdf0f7fe0d21616380136660f382895ed9600004cbec5c54d0f2c718f56476befee8f2870b63b30c461335f00c4a38f6cb41500100000001c58a82750217d2b951e76ba72c422cdbcaa0d100000f2ae2e470f81f1ffffff42f72bfd660fdf536bd10499e1437cd8d8a1a1e18864cf4131fc4100313a5f4066f4bd0f38640fc4220d166306d467460f33400f1a800b000000f44064d266413a010f0f30d8f3c4c14ac2c81d00d53ef245a736470f1806c482d1bb1e9a0fec02c4a17ae64295007b1cffd2b920b9c422b59aa9a7a4001e6a2a366464662683b9080000000d5df698b9800000d4440fdd0636b2aad9c7412f0fae35ca000000eba1a477c4e33a787804c0414c598374fb0a070faee8c4837d09580203570000a8f7edc4037d092101f20f1dbe00100000c56597ba1ed322c95c0b5c0b40da32c4e1717d0245d8d58f0948943d00000000009b42a7a728f35656c4414974ec6033e03a3a66400f6b935f610000c4017b12e3") 14:51:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) 14:51:52 executing program 3: syz_execute_func(&(0x7f0000000200)="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") syz_execute_func(&(0x7f0000000940)="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") 14:51:53 executing program 4: clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:51:53 executing program 4: pause() syz_execute_func(&(0x7f0000001bc0)="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") 14:51:53 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:53 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:53 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:53 executing program 5: syz_execute_func(&(0x7f0000000000)="2e47fd4a2be92cbd93980f053ef3aec4a37bf0c50141e2e92666440f6fa93d000000c463b95d3b00e62c2fedc4a1a9151738463da16379637902000000c481797527c423197d30e10fd892ee0000000000c482514654f802c42383bd451c6166dbe3c2e74cc54cbec5c54d0f2c718f56ee550fa80f1fc4b4c4b40f6567660f3a096345015641564733ad0a00006766410f3a162888c423c96c6cb83d000024fefec1c658f226660fdf5309666deae1000000a8e1a70fac2f716a660f6eb45b000880417cd83ef0403187968f000036660f38342e420f8c00500000643619ec00002940646666413a0f3830ca30ca400f38253d03000000360f01f9c4c2801d9c96c9ea4a362665e94612f5c8430f18cfd8002ddd8f0b00c4a17ae64295007b1c7fd2931393130fdd17b16464662646c483b9080008c462690ca7beaae9c6950d950d0f38dd33c4e179d7c936e2b2f343a6d9c741af0fec19c4e1ed6b74e81804bf8374f30a0725cdfcacac58f20f0415c4213d71e5791060c565978047916cc4c14df8362c045c5c4753ccccccf92f460f0f3cbac1497dce8a8a002d08000000439b180966420f3a0a9f0c00000009c4027d78e60fe5440101414974ec67d092c0313164460f5a25080000000831c4c3fd00a64800000007") 14:51:54 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:54 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000001200)="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") 14:51:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c366440f56c9c4617b12e5c441dfd04b00c442019dcc0f11d44202910956d34f") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') syz_execute_func(&(0x7f00000006c0)="c4e3f9614832074a2be94535c7000000980f053ef3aec4a37bf0c50341e2e906b5c94598282142dc33660f115846410f9e61079249f7dec461dc55b1e6172525000e818f470f80008080e2c483497c34c402458c3ac462b99e3d1ce647ed69e08fc40095b6999932f6c4613fc21d9053c7ab86c4213e5377000043d94d7dbf3f7a5959438f34b267f36ab40f688030000000564105ba16f2ae66410ffe3a16286c6c0ff2f0458733c4027959128f38e4a2b300b1500909660fdf53098f49609a567be4a1ec5cb8e7d6d68231aa0f362ec7c100000000e490b0b0660f38de8e85e1f326f3470fbd66007d0f12e4f241e100260fe88c4200000000c230ca0ff4c3bb3cbb3c02c421a9fda2e50000000000456c078450000000263666440f5530d800d800dd4805c418025dc3660fd9d277cb0c0ce42ec4a17c1002970606260f38c9bb0f0000000f485c5e2e8374fb0a07c40155f64e06f247aceced36660f38058b97619236fa21b66bd182ebf062e32043e32043910002f245a5c4016a10f647cc66300f38f6de389f9f060f0f2ef246e16d4363d0d8fbc9250d0d000000c2df") 14:51:54 executing program 3: timer_create(0x3, 0x0, 0x0) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x3) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xbc000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, {0x0, @random="c4bb77b7dee8"}, 0x40, {0x2, 0x4e21, @local}, 'vcan0\x00'}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000340)) 14:51:54 executing program 5: syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x0) syz_execute_func(&(0x7f0000001580)="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") [ 374.374288] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 374.381975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 374.390774] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 374.398389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:51:54 executing program 4: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1f) write$FUSE_CREATE_OPEN(r2, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3eb}, 0x0, 0x0, &(0x7f0000000140)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) 14:51:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 14:51:54 executing program 5: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x60101, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) [ 374.650745] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 374.658399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 374.783587] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 374.791207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 374.924099] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 374.931869] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:51:55 executing program 5: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1f) write$FUSE_CREATE_OPEN(r2, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x0, 0x0, 0x2}}}}, 0xa0) close(r2) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x3eb}, 0x0, &(0x7f0000000100)={0xda5, 0x8, 0x81, 0x5, 0x800, 0x2, 0x9, 0x9}, &(0x7f0000000140)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) [ 374.976950] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 374.984937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:51:55 executing program 1: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 375.052825] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 375.061172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 375.135202] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 375.143036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:51:55 executing program 2: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x60101, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 375.235710] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 375.244568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 375.272421] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 375.286933] CPU: 1 PID: 12111 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #5 [ 375.294527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.303935] Call Trace: [ 375.306599] dump_stack+0x191/0x1f0 [ 375.310330] warn_alloc+0x4e4/0x710 [ 375.314080] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.319534] __alloc_pages_nodemask+0x5b95/0x5e90 [ 375.324562] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 375.332097] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 375.339744] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.345271] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 375.351060] alloc_pages_current+0x6a0/0x9b0 [ 375.355554] ion_page_pool_alloc+0x653/0x780 [ 375.360310] ion_system_heap_allocate+0x47f/0x1410 [ 375.365338] ? ion_system_contig_heap_create+0x210/0x210 [ 375.370844] ion_ioctl+0x775/0x2250 [ 375.374600] ? debug_shrink_set+0x220/0x220 [ 375.379185] do_vfs_ioctl+0xea8/0x2c50 [ 375.383347] ? security_file_ioctl+0x91/0x200 [ 375.387904] __se_sys_ioctl+0x1da/0x270 [ 375.391968] __x64_sys_ioctl+0x4a/0x70 [ 375.395925] do_syscall_64+0xbc/0xf0 [ 375.399703] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.404941] RIP: 0033:0x458da9 [ 375.408188] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.427255] RSP: 002b:00007ff72c860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 375.435043] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 375.442554] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 375.449964] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 375.457392] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff72c8616d4 [ 375.464982] R13: 00000000004c166c R14: 00000000004d3d58 R15: 00000000ffffffff [ 375.472498] Mem-Info: [ 375.475028] active_anon:93360 inactive_anon:198 isolated_anon:0 [ 375.475028] active_file:1813 inactive_file:2528 isolated_file:6 [ 375.475028] unevictable:1 dirty:33 writeback:0 unstable:0 [ 375.475028] slab_reclaimable:4145 slab_unreclaimable:12092 [ 375.475028] mapped:55246 shmem:248 pagetables:1401 bounce:0 [ 375.475028] free:696248 free_pcp:149 free_cma:0 [ 375.508757] Node 0 active_anon:372220kB inactive_anon:776kB active_file:204kB inactive_file:368kB unevictable:0kB isolated(anon):0kB isolated(file):24kB mapped:190228kB dirty:28kB writeback:0kB shmem:956kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 268288kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 375.522092] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 375.536807] Node 0 DMA free:14172kB min:212kB low:264kB high:316kB active_anon:4kB inactive_anon:0kB active_file:20kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 375.536932] lowmem_reserve[]: 0 2798 3488 3488 [ 375.544507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 375.570890] Node 0 DMA32 free:53500kB min:38388kB low:47984kB high:57580kB active_anon:362620kB inactive_anon:40kB active_file:176kB inactive_file:52kB unevictable:0kB writepending:28kB present:3129332kB managed:2870020kB mlocked:0kB kernel_stack:4224kB pagetables:3412kB bounce:0kB free_pcp:332kB local_pcp:0kB free_cma:0kB [ 375.571010] lowmem_reserve[]: 0 0 690 690 [ 375.617785] Node 0 Normal free:13100kB min:9472kB low:11840kB high:14208kB active_anon:9524kB inactive_anon:736kB active_file:104kB inactive_file:448kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10368kB pagetables:776kB bounce:0kB free_pcp:1932kB local_pcp:344kB free_cma:0kB [ 375.647946] lowmem_reserve[]: 0 0 0 0 [ 375.651904] Node 0 DMA: 3*4kB (UM) 4*8kB (UME) 3*16kB (UME) 2*32kB (UE) 3*64kB (UME) 2*128kB (ME) 3*256kB (UME) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14172kB [ 375.668336] Node 0 DMA32: 2537*4kB (UME) 1336*8kB (UME) 911*16kB (U) 566*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 53524kB [ 375.682303] Node 0 Normal: 318*4kB (UE) 422*8kB (UM) 298*16kB (UME) 110*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12936kB [ 375.696219] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 375.705209] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 375.713982] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 375.722970] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 375.731669] 4658 total pagecache pages [ 375.735696] 0 pages in swap cache [ 375.739251] Swap cache stats: add 0, delete 0, find 0/0 [ 375.744736] Free swap = 0kB [ 375.747848] Total swap = 0kB [ 375.750951] 1965979 pages RAM [ 375.754175] 0 pages HighMem/MovableOnly [ 375.758224] 283442 pages reserved [ 375.761724] 0 pages cma reserved 14:51:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x10000340}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 14:51:57 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') 14:51:57 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') pivot_root(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='./file1\x00') rmdir(&(0x7f0000000100)='./file1/file0\x00') 14:51:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000000cc0)=[{&(0x7f0000000800)=""/243, 0xf3}], 0x1, 0x58) 14:51:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000600)='fd\x00', 0x0) write(r1, &(0x7f0000000140)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@random={'system.', 'cgroup.}\x00'}, 0x0, 0x0, 0x0) 14:51:57 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 14:51:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:57 executing program 3: 14:51:57 executing program 5: 14:51:57 executing program 3: [ 377.704173] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 377.720237] CPU: 0 PID: 12187 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #5 [ 377.728399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.738935] Call Trace: [ 377.741851] dump_stack+0x191/0x1f0 [ 377.745928] warn_alloc+0x4e4/0x710 [ 377.750297] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 377.755971] __alloc_pages_nodemask+0x5b95/0x5e90 [ 377.761426] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 377.767253] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 377.773094] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 377.778959] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 377.785151] alloc_pages_current+0x6a0/0x9b0 [ 377.789961] ion_page_pool_alloc+0x653/0x780 [ 377.794725] ion_system_heap_allocate+0x47f/0x1410 [ 377.800241] ? ion_system_contig_heap_create+0x210/0x210 [ 377.806166] ion_ioctl+0x775/0x2250 [ 377.810533] ? debug_shrink_set+0x220/0x220 [ 377.815154] do_vfs_ioctl+0xea8/0x2c50 [ 377.819251] ? security_file_ioctl+0x91/0x200 [ 377.824088] __se_sys_ioctl+0x1da/0x270 [ 377.828570] __x64_sys_ioctl+0x4a/0x70 [ 377.832922] do_syscall_64+0xbc/0xf0 [ 377.836941] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.842542] RIP: 0033:0x458da9 [ 377.846203] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.867480] RSP: 002b:00007ff72c860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 377.876299] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 377.885233] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 377.893598] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 377.901727] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff72c8616d4 [ 377.910080] R13: 00000000004c166c R14: 00000000004d3d58 R15: 00000000ffffffff [ 377.919085] Mem-Info: [ 377.921918] active_anon:94851 inactive_anon:975 isolated_anon:0 [ 377.921918] active_file:1787 inactive_file:2633 isolated_file:0 [ 377.921918] unevictable:1 dirty:0 writeback:0 unstable:0 [ 377.921918] slab_reclaimable:4145 slab_unreclaimable:12081 [ 377.921918] mapped:55293 shmem:1048 pagetables:1485 bounce:0 14:51:58 executing program 5: [ 377.921918] free:714462 free_pcp:0 free_cma:0 [ 377.958328] Node 0 active_anon:378336kB inactive_anon:2384kB active_file:8kB inactive_file:112kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:190108kB dirty:0kB writeback:0kB shmem:2564kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 264192kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 377.988028] Node 0 DMA free:14208kB min:212kB low:264kB high:316kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 378.016899] lowmem_reserve[]: 0 2798 3488 3488 [ 378.022396] Node 0 DMA32 free:41032kB min:38388kB low:47984kB high:57580kB active_anon:369080kB inactive_anon:1640kB active_file:212kB inactive_file:308kB unevictable:0kB writepending:0kB present:3129332kB managed:2870020kB mlocked:0kB kernel_stack:4800kB pagetables:3800kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 378.053215] lowmem_reserve[]: 0 0 690 690 [ 378.057700] Node 0 Normal free:9660kB min:9472kB low:11840kB high:14208kB active_anon:9252kB inactive_anon:744kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10304kB pagetables:540kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 378.092406] lowmem_reserve[]: 0 0 0 0 [ 378.097299] Node 0 DMA: 2*4kB (UM) 1*8kB (E) 3*16kB (UME) 2*32kB (ME) 2*64kB (ME) 3*128kB (UME) 3*256kB (UME) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14208kB [ 378.118571] Node 0 DMA32: 153*4kB (UME) 48*8kB (UME) 14*16kB (UM) 11*32kB (UM) 3*64kB (UM) 0*128kB 1*256kB (M) 1*512kB (M) 2*1024kB (UM) 0*2048kB 9*4096kB (U) = 41444kB [ 378.136765] Node 0 Normal: 265*4kB (UME) 75*8kB (UM) 40*16kB (UME) 2*32kB (M) 0*64kB 3*128kB (M) 9*256kB (U) 5*512kB (U) 2*1024kB (U) 0*2048kB 0*4096kB = 9660kB [ 378.153473] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 378.164257] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 378.174133] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 378.186527] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 378.196078] 6035 total pagecache pages [ 378.200560] 0 pages in swap cache [ 378.204485] Swap cache stats: add 0, delete 0, find 0/0 [ 378.210364] Free swap = 0kB [ 378.213748] Total swap = 0kB [ 378.218237] 1965979 pages RAM [ 378.222172] 0 pages HighMem/MovableOnly [ 378.226657] 283442 pages reserved [ 378.230239] 0 pages cma reserved 14:51:58 executing program 3: 14:51:58 executing program 5: 14:51:58 executing program 4: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(0xffffffffffffffff) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) 14:51:58 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 14:51:58 executing program 1: 14:51:58 executing program 3: 14:51:58 executing program 1: 14:51:59 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:51:59 executing program 3: 14:51:59 executing program 5: 14:51:59 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 14:51:59 executing program 1: 14:51:59 executing program 4: syz_open_dev$dspn(0x0, 0x0, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x6, 0x2, 0x7, 0x8, 0x1, 0xffffffff00000001, 0x7, 0xfed}, &(0x7f0000000100)={0xda5, 0x8, 0x81, 0x5, 0x800, 0x2, 0x9, 0x9}, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, 0x0) 14:51:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 14:51:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 380.063890] mmap: syz-executor.1 (12242): VmData 35172352 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 14:52:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 14:52:00 executing program 3: getitimer(0x2, &(0x7f00000002c0)) 14:52:00 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 14:52:00 executing program 5: 14:52:00 executing program 3: 14:52:00 executing program 4: 14:52:00 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:00 executing program 5: 14:52:00 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:01 executing program 3: 14:52:01 executing program 5: 14:52:01 executing program 4: 14:52:01 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0xfffffffffffffe97) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/143, &(0x7f0000000100)=0x8f) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0x0, 0xfffffffffffff800, 0x7fffffff, @tick=0x8, {0x5}, {0x2, 0x7ff}, @raw8={"4f5a3c7e0bf2b35d855dcbe6"}}], 0x30) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0xd000000) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001e00000428bd7000fedbdf250000000022d3685e2c809549aa0f627f4ae87430ed9f6d7e8620e465b2b5bff2fe4df46368967f5cbe13f05a92e92b995e9e2126b278b7d5f0d81b750c6f206f53638636fc26bfdad2428d91133c6359357c661e3340d6fd48d6739df71288276fc97c1743d24ef8afdb822e275fe022caa15a583e0105b1a6f42e0e1c976a912568110c2fd96583b79d83f61d6e91"], 0x1}}, 0x20044000) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x9, 0x0, 0xf56f}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001540)={0x8, "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", 0x5}, 0xfffffffffffffede) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffff9c) 14:52:01 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:01 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa00, 0x2000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 14:52:01 executing program 5: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000940)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)="37faf72310bbd3b67d89c70526a92f04103273a898f2e24bd392f8fc5fcc457910408cfb9ec60f73fb60d2df20606076ec0703d18f971c1d75aff30bc985d4035640319b395722ceea4f63bd3690cd20b59e912da7c1f06ebef88ba35cd16a5dbcb29f2c9d841e6a361d31e36d92dd4938d469dac64df6e0316707bc921143", 0x7f}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x8041}], 0x1, 0x800) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 14:52:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0xa0001, 0x0, [0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:01 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="e8"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f00000000c0)) vmsplice(r0, &(0x7f0000000040), 0x3a8, 0x0) 14:52:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) creat(0x0, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r1, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 14:52:01 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000003, 0x10, 0xffffffffffffffff, 0x0) close(r1) close(r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f0000000040), 0x3a8, 0x0) 14:52:01 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000640)="994a2ae92c18964c0f05bf00000020c4a37bf0c5e041e2e9c43be9aabb3c00000064f3460f1b2800000f383a9e02000000110f4e5bc4a265aa104b2636660f38091e2fa2631bc421045f4607c421dd589fc4e10bf8e426f2f045f619640f0f6f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ff3a0065f20f7cd8efc4c3194198ac77000007af6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000fc4634148f70000c2a0c10b00cca27a0e0fc402712f358f0000000f9f3c6436b266450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca5536f347aab03a00a2f1fbfb766208cf") 14:52:02 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:02 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) [ 382.405746] sctp: failed to load transform for md5: -4 [ 382.405978] sctp: failed to load transform for md5: -2 14:52:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0xa0001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f00000004c0)=0x10) 14:52:03 executing program 1: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000940)=[{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 14:52:03 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:52:03 executing program 5: 14:52:03 executing program 3: 14:52:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) creat(0x0, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) sendmsg$key(r1, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 14:52:04 executing program 3: 14:52:04 executing program 5: 14:52:04 executing program 3: 14:52:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) 14:52:04 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:04 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:52:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 14:52:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x18, 0xc00e, 0x0) 14:52:04 executing program 5: r0 = syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1f) write$FUSE_CREATE_OPEN(r2, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x6, 0x8, 0x3ff, 0x5, 0x1, 0x0, 0xfffffffffffffffc, 0x3eb}, &(0x7f00000000c0)={0x6, 0x2, 0x7, 0x8, 0x1, 0xffffffff00000001, 0x7, 0xfed}, &(0x7f0000000100)={0xda5, 0x8, 0x81, 0x5, 0x800, 0x2, 0x9, 0x9}, &(0x7f0000000140)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 14:52:05 executing program 1: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2}}}, 0xa0) close(r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 14:52:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 14:52:05 executing program 3: syz_execute_func(&(0x7f0000000000)="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") syz_execute_func(&(0x7f0000000b00)="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") 14:52:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) 14:52:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:52:05 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:52:05 executing program 4: pause() syz_execute_func(&(0x7f0000000d40)="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") [ 385.626044] __nla_parse: 6 callbacks suppressed [ 385.626067] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 386.106857] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 386.122844] CPU: 0 PID: 12662 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #5 [ 386.132058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.142855] Call Trace: [ 386.145886] dump_stack+0x191/0x1f0 [ 386.150157] warn_alloc+0x4e4/0x710 [ 386.153997] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.159773] __alloc_pages_nodemask+0x5b95/0x5e90 [ 386.165180] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 386.171855] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 386.177803] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.183924] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 386.190001] alloc_pages_current+0x6a0/0x9b0 [ 386.194865] ion_page_pool_alloc+0x653/0x780 [ 386.199674] ion_system_heap_allocate+0x47f/0x1410 [ 386.205017] ? ion_system_contig_heap_create+0x210/0x210 [ 386.210806] ion_ioctl+0x775/0x2250 [ 386.214709] ? debug_shrink_set+0x220/0x220 [ 386.219387] do_vfs_ioctl+0xea8/0x2c50 [ 386.223571] ? security_file_ioctl+0x91/0x200 [ 386.228248] __se_sys_ioctl+0x1da/0x270 [ 386.232452] __x64_sys_ioctl+0x4a/0x70 [ 386.240199] do_syscall_64+0xbc/0xf0 [ 386.244782] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.250514] RIP: 0033:0x458da9 [ 386.253776] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.275775] RSP: 002b:00007ff72c860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.284960] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 386.293830] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 386.302255] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.311559] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff72c8616d4 [ 386.319723] R13: 00000000004c166c R14: 00000000004d3d58 R15: 00000000ffffffff [ 386.328077] Mem-Info: [ 386.331378] active_anon:92829 inactive_anon:196 isolated_anon:0 [ 386.331378] active_file:1840 inactive_file:2657 isolated_file:0 [ 386.331378] unevictable:1 dirty:6 writeback:0 unstable:0 [ 386.331378] slab_reclaimable:4155 slab_unreclaimable:12479 [ 386.331378] mapped:55345 shmem:248 pagetables:1446 bounce:0 [ 386.331378] free:734661 free_pcp:264 free_cma:0 [ 386.374465] Node 0 active_anon:370196kB inactive_anon:780kB active_file:52kB inactive_file:36kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:189948kB dirty:4kB writeback:0kB shmem:968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 264192kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 386.406139] Node 0 DMA free:14168kB min:212kB low:264kB high:316kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 386.436795] lowmem_reserve[]: 0 2798 3488 3488 [ 386.441815] Node 0 DMA32 free:49008kB min:38388kB low:47984kB high:57580kB active_anon:360912kB inactive_anon:48kB active_file:16kB inactive_file:12kB unevictable:0kB writepending:0kB present:3129332kB managed:2870020kB mlocked:0kB kernel_stack:6528kB pagetables:3504kB bounce:0kB free_pcp:552kB local_pcp:0kB free_cma:0kB [ 386.473926] lowmem_reserve[]: 0 0 690 690 [ 386.479619] Node 0 Normal free:12144kB min:9472kB low:11840kB high:14208kB active_anon:9380kB inactive_anon:732kB active_file:36kB inactive_file:24kB unevictable:0kB writepending:4kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10432kB pagetables:724kB bounce:0kB free_pcp:504kB local_pcp:0kB free_cma:0kB [ 386.511219] lowmem_reserve[]: 0 0 0 0 [ 386.516294] Node 0 DMA: 2*4kB (UM) 2*8kB (UM) 2*16kB (UM) 3*32kB (UME) 3*64kB (UME) 2*128kB (ME) 3*256kB (UME) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14168kB [ 386.533416] Node 0 DMA32: 2327*4kB (UME) 934*8kB (UM) 900*16kB (UM) 548*32kB (UM) 6*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 49100kB [ 386.548889] Node 0 Normal: 411*4kB (UME) 405*8kB (UM) 240*16kB (UME) 94*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 11732kB [ 386.564877] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 386.575576] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 386.584875] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 386.595497] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 386.609154] 4745 total pagecache pages [ 386.613964] 0 pages in swap cache [ 386.618825] Swap cache stats: add 0, delete 0, find 0/0 [ 386.626196] Free swap = 0kB [ 386.630101] Total swap = 0kB [ 386.634421] 1965979 pages RAM [ 386.640109] 0 pages HighMem/MovableOnly [ 386.644924] 283442 pages reserved [ 386.648728] 0 pages cma reserved 14:52:07 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:07 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:07 executing program 5: pause() syz_execute_func(&(0x7f0000000200)="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") 14:52:07 executing program 3: syz_execute_func(&(0x7f0000000000)="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") syz_execute_func(&(0x7f0000000600)="0f01f94a2be966420f72f0f5980f0578f3aec4a37bf0c50341e2e926b5c9f34a0f38f60128218d00a30000262ff3429066c4c1c01546dfc422cdb616c4611dd919dec4c6c100dc55394848172525000e8167470fc980008065fcc4414d550b8fe97c810f67f2460f2c780dc4c2858c3f8fc4a1c573d1f6c4613fc236653e460fc764a89a86c4213e5377000043d9f365470f8b00000000e11a59c463d8143f3905058f34b267f3eab40f68803000000056d10f5161c366410ffe3a16286c6c0fbc7b1f000000fe8f08e4a25600b100000081660fdf535454a49595c4617b708cfa0000000000746650c1f043fe02660f38de8e85e1f32648dec43b7d0f8fc93895c866430f3822a812db0000e4f4ca5e30caca358b000000bb3cbb3c0209912af3430f479b00000053000045dc0f845000c44258f313c4437d09f4ddd800dd4805ffdd63a5b76e0b0ba17ae64295589cffffbd7c2d83004577cb0c0c48482ec4a17c1002c4827d131f0606b274c482fd245c33009b838f09e89a5b00ddfafa485c695e532ee6c4f6c4438168c8022cb18375fb0a07c40155f61806f20fe6b265566666ecedc421c96b82e2626320979747910002c1045c0b66430f3a168ceed82000000e47cc5c44b6ddc9c9800199bb00004242c4017d50fdc8d4e6d4ec36662e0f4b0061880c003422") 14:52:07 executing program 4: 14:52:07 executing program 1: 14:52:07 executing program 4: 14:52:07 executing program 1: 14:52:08 executing program 4: 14:52:08 executing program 1: 14:52:08 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:08 executing program 4: 14:52:09 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:09 executing program 1: 14:52:09 executing program 4: 14:52:09 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:09 executing program 5: 14:52:09 executing program 3: 14:52:09 executing program 3: 14:52:09 executing program 4: 14:52:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000940)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)="37faf72310bbd3b67d89c70526a92f04103273a898f2e24bd392f8fc5fcc457910408cfb9ec60f73fb60d2df20606076ec0703d18f971c1d75aff30bc985d4035640319b395722ceea4f63bd3690cd20b59e912da7c1f06ebef88ba35cd16a5dbcb29f2c9d841e6a361d31e36d92dd4938d469dac64df6e0316707bc9211433b251da35a465449", 0x87}], 0x1, 0x0, 0x0, 0x8041}], 0x1, 0x800) 14:52:09 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) dup2(r1, r0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f6669f0653000"], 0x1) 14:52:10 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82003, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sched_getparam(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$P9_RFLUSH(r0, 0x0, 0x1bc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) tkill(r1, 0x401000000000016) 14:52:10 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:10 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:10 executing program 4: unshare(0x20400) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 14:52:10 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x2) 14:52:10 executing program 5: 14:52:10 executing program 1: 14:52:10 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000680400006002000000000000600200002001000000000000d0030000d0030000d0030000d0030000d007000004"], 0x1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 14:52:11 executing program 5: syz_execute_func(&(0x7f0000000c00)="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") syz_execute_func(&(0x7f00000001c0)="670f12cb4a2be92cc3980f053ef3aec4a37bf0c50143e2e922eb66d995f2144006262fed80660f38660f380be379020010d2dec4c2e99cfe00610061e370545429f09780992c1dd23347420040d3e1491e2f16660f7f60d242a0eec5bf521784ae6b4cbec5c54d0f2c718f56306ba81fee1fee9ebb70fe651c58a8271e664105ba16f2ae66410f3a162888c423c96cb83c00008afe66410fd1e426660fdf53096bd104a8e1430fae27c4a27921f97cd8f3450fabe1c4213a5fc066420f383bd40000f440646666413a0f44a10000008000000000c442fd21b19b0b0000efc4a1f8595000eac4c2901d699647d1af3d0000007070e9362665e94612c8009ad089d38194d800002ddd8f0b00c4a17ae64295c4018df1a4ce00800000ffd2c422b59aa9a7a400002e36646466264683b9080000000d5d8fa8009f53da7536b2aad9d7a20f6baf00c4e399784cd31d741d7400ace51e0090a1005b61005b610000000019821d46ede2c4c47d09211d2ed3fd00e50d22045c0b47cc474cf92f5c439b42a72856564401a9bb300026c4414974ecd53131fbc4a27508313bec") 14:52:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) 14:52:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/143, 0x8f}], 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 14:52:11 executing program 1: 14:52:11 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) [ 391.639746] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 391.653945] CPU: 1 PID: 12771 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #5 [ 391.661181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.670673] Call Trace: [ 391.673334] dump_stack+0x191/0x1f0 [ 391.677033] warn_alloc+0x4e4/0x710 [ 391.680759] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 391.686201] __alloc_pages_nodemask+0x5b95/0x5e90 [ 391.691116] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 391.696587] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 391.702136] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 391.707556] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 391.713332] alloc_pages_current+0x6a0/0x9b0 [ 391.717824] ion_page_pool_alloc+0x653/0x780 [ 391.722326] ion_system_heap_allocate+0x47f/0x1410 [ 391.727367] ? ion_system_contig_heap_create+0x210/0x210 [ 391.732899] ion_ioctl+0x775/0x2250 [ 391.736636] ? debug_shrink_set+0x220/0x220 [ 391.741029] do_vfs_ioctl+0xea8/0x2c50 [ 391.745100] ? security_file_ioctl+0x91/0x200 [ 391.749682] __se_sys_ioctl+0x1da/0x270 [ 391.753738] __x64_sys_ioctl+0x4a/0x70 [ 391.757685] do_syscall_64+0xbc/0xf0 [ 391.761476] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.766706] RIP: 0033:0x458da9 [ 391.769967] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 391.788935] RSP: 002b:00007ff72c860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 391.796703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 391.804100] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 391.811438] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 391.820309] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff72c8616d4 [ 391.827604] R13: 00000000004c166c R14: 00000000004d3d58 R15: 00000000ffffffff [ 391.836092] Mem-Info: [ 391.838638] active_anon:93315 inactive_anon:195 isolated_anon:24 [ 391.838638] active_file:1899 inactive_file:2750 isolated_file:0 [ 391.838638] unevictable:1 dirty:6 writeback:0 unstable:0 [ 391.838638] slab_reclaimable:4157 slab_unreclaimable:12530 [ 391.838638] mapped:55387 shmem:248 pagetables:1406 bounce:0 [ 391.838638] free:685711 free_pcp:332 free_cma:0 [ 391.872662] Node 0 active_anon:372088kB inactive_anon:780kB active_file:76kB inactive_file:12kB unevictable:0kB isolated(anon):96kB isolated(file):0kB mapped:189948kB dirty:8kB writeback:0kB shmem:980kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 268288kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 391.900533] Node 0 DMA free:14168kB min:212kB low:264kB high:316kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 391.927120] lowmem_reserve[]: 0 2798 3488 3488 [ 391.931872] Node 0 DMA32 free:52652kB min:38388kB low:47984kB high:57580kB active_anon:362860kB inactive_anon:48kB active_file:28kB inactive_file:4kB unevictable:0kB writepending:4kB present:3129332kB managed:2870020kB mlocked:0kB kernel_stack:6464kB pagetables:3552kB bounce:0kB free_pcp:112kB local_pcp:76kB free_cma:0kB [ 391.961211] lowmem_reserve[]: 0 0 690 690 [ 391.965644] Node 0 Normal free:12092kB min:9472kB low:11840kB high:14208kB active_anon:9324kB inactive_anon:732kB active_file:48kB inactive_file:8kB unevictable:0kB writepending:4kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10368kB pagetables:548kB bounce:0kB free_pcp:1180kB local_pcp:664kB free_cma:0kB [ 391.994586] lowmem_reserve[]: 0 0 0 0 [ 391.998569] Node 0 DMA: 2*4kB (UM) 2*8kB (UM) 2*16kB (UM) 3*32kB (UME) 3*64kB (UME) 2*128kB (ME) 3*256kB (UME) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14168kB [ 392.015042] Node 0 DMA32: 2279*4kB (UME) 1114*8kB (UM) 970*16kB (UM) 603*32kB (UM) 1*64kB (U) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 53036kB [ 392.029721] Node 0 Normal: 391*4kB (U) 386*8kB (U) 247*16kB (U) 101*32kB (U) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 11836kB [ 392.043490] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 392.052506] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 392.061155] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 392.070300] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 392.079299] 4884 total pagecache pages [ 392.083343] 0 pages in swap cache [ 392.086858] Swap cache stats: add 0, delete 0, find 0/0 [ 392.092418] Free swap = 0kB [ 392.095495] Total swap = 0kB [ 392.098555] 1965979 pages RAM [ 392.101717] 0 pages HighMem/MovableOnly [ 392.105811] 283442 pages reserved [ 392.109314] 0 pages cma reserved 14:52:13 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:13 executing program 4: 14:52:13 executing program 1: 14:52:13 executing program 3: 14:52:13 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(0xffffffffffffffff) 14:52:13 executing program 5: 14:52:13 executing program 5: 14:52:13 executing program 1: r0 = socket(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") shutdown(r0, 0x0) 14:52:13 executing program 3: 14:52:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) creat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x820, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) write$P9_RMKNOD(r0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) getpgid(0x0) 14:52:13 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(0xffffffffffffffff) [ 393.574319] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 393.588722] CPU: 1 PID: 12808 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #5 [ 393.596316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.605707] Call Trace: [ 393.608471] dump_stack+0x191/0x1f0 [ 393.612230] warn_alloc+0x4e4/0x710 [ 393.615979] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 393.621421] __alloc_pages_nodemask+0x5b95/0x5e90 [ 393.626388] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 393.632310] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 393.637832] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 393.643628] alloc_pages_current+0x6a0/0x9b0 [ 393.648133] ion_page_pool_alloc+0x653/0x780 [ 393.652635] ion_system_heap_allocate+0x47f/0x1410 [ 393.657665] ? ion_system_contig_heap_create+0x210/0x210 [ 393.663195] ion_ioctl+0x775/0x2250 [ 393.666931] ? debug_shrink_set+0x220/0x220 [ 393.671316] do_vfs_ioctl+0xea8/0x2c50 [ 393.675312] ? security_file_ioctl+0x91/0x200 [ 393.679882] __se_sys_ioctl+0x1da/0x270 [ 393.683939] __x64_sys_ioctl+0x4a/0x70 [ 393.687887] do_syscall_64+0xbc/0xf0 [ 393.691665] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 393.696897] RIP: 0033:0x458da9 [ 393.700141] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.719108] RSP: 002b:00007ff72c860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 393.726895] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 393.734227] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 393.741638] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.748957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff72c8616d4 [ 393.756277] R13: 00000000004c166c R14: 00000000004d3d58 R15: 00000000ffffffff [ 393.764301] Mem-Info: [ 393.766843] active_anon:93349 inactive_anon:200 isolated_anon:0 [ 393.766843] active_file:1894 inactive_file:2832 isolated_file:0 [ 393.766843] unevictable:1 dirty:19 writeback:0 unstable:0 [ 393.766843] slab_reclaimable:4158 slab_unreclaimable:12530 [ 393.766843] mapped:55416 shmem:248 pagetables:1474 bounce:0 [ 393.766843] free:698181 free_pcp:174 free_cma:0 [ 393.800550] Node 0 active_anon:372112kB inactive_anon:784kB active_file:64kB inactive_file:72kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:189912kB dirty:24kB writeback:0kB shmem:964kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 266240kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 393.828332] Node 0 DMA free:14148kB min:212kB low:264kB high:316kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 393.855014] lowmem_reserve[]: 0 2798 3488 3488 [ 393.859895] Node 0 DMA32 free:41164kB min:38388kB low:47984kB high:57580kB active_anon:362844kB inactive_anon:40kB active_file:36kB inactive_file:44kB unevictable:0kB writepending:12kB present:3129332kB managed:2870020kB mlocked:0kB kernel_stack:6528kB pagetables:3436kB bounce:0kB free_pcp:696kB local_pcp:96kB free_cma:0kB [ 393.888905] lowmem_reserve[]: 0 0 690 690 [ 393.893488] Node 0 Normal free:9508kB min:9472kB low:11840kB high:14208kB active_anon:9268kB inactive_anon:744kB active_file:28kB inactive_file:28kB unevictable:0kB writepending:12kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10368kB pagetables:540kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 393.921837] lowmem_reserve[]: 0 0 0 0 [ 393.925840] Node 0 DMA: 1*4kB (M) 2*8kB (UM) 1*16kB (M) 3*32kB (UME) 3*64kB (UME) 2*128kB (ME) 3*256kB (UME) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14148kB [ 393.942095] Node 0 DMA32: 251*4kB (UME) 44*8kB (UME) 29*16kB (UM) 16*32kB (UM) 2*64kB (U) 1*128kB (U) 0*256kB 6*512kB (U) 1*1024kB (U) 5*2048kB (UM) 6*4096kB (U) = 41500kB [ 393.957944] Node 0 Normal: 85*4kB (UME) 1*8kB (U) 4*16kB (E) 0*32kB 1*64kB (M) 16*128kB (UM) 18*256kB (U) 5*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 9692kB [ 393.972467] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 393.981707] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 393.990548] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 393.999605] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 394.008419] 4952 total pagecache pages [ 394.012547] 0 pages in swap cache [ 394.016059] Swap cache stats: add 0, delete 0, find 0/0 [ 394.021504] Free swap = 0kB 14:52:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001300)}], 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4102300, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x200000, 0x0) sysinfo(&(0x7f0000000000)=""/248) r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) [ 394.024656] Total swap = 0kB [ 394.028153] 1965979 pages RAM [ 394.031299] 0 pages HighMem/MovableOnly [ 394.035400] 283442 pages reserved [ 394.038893] 0 pages cma reserved [ 394.350154] oom_reaper: reaped process 12808 (syz-executor.0), now anon-rss:0kB, file-rss:34760kB, shmem-rss:0kB 14:52:15 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:15 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001280)=0x10ab) renameat2(r0, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 14:52:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="0c16b5b598cd801b69e4f56962f5696200d977add962d000d962d000f9f2680c003f008fe9589b26c7e4c753fbc4e101c4c248f78afc590000fec2c461f9e695e4450000e4458a50e100c4da7676f28f8f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f000e0f0bc030c030360f996603c1896ee4e424c4c17c28c647000026400f0d18c401fe5ff6e3df646736676670664336660fd2938c000000880f3636c314c392f80f17720d14c91d54111d00") 14:52:15 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001300)}], 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4102300, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x200000, 0x0) sysinfo(&(0x7f0000000000)=""/248) r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 14:52:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:52:15 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(0xffffffffffffffff) 14:52:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 14:52:15 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffc) 14:52:15 executing program 4: shmctl$IPC_INFO(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x4}], 0x18}], 0xfffffffffffffd61, 0x0) 14:52:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:52:15 executing program 1: [ 395.985457] syz-executor.0: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz0,mems_allowed=0-1 [ 395.999649] CPU: 0 PID: 12850 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #5 [ 396.006876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.016261] Call Trace: [ 396.018927] dump_stack+0x191/0x1f0 [ 396.022626] warn_alloc+0x4e4/0x710 [ 396.026353] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 396.031969] __alloc_pages_nodemask+0x5b95/0x5e90 [ 396.036873] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 396.042332] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 396.047877] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 396.053289] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 396.059145] alloc_pages_current+0x6a0/0x9b0 [ 396.063633] ion_page_pool_alloc+0x653/0x780 [ 396.068121] ion_system_heap_allocate+0x47f/0x1410 [ 396.073135] ? ion_system_contig_heap_create+0x210/0x210 [ 396.078646] ion_ioctl+0x775/0x2250 [ 396.082369] ? debug_shrink_set+0x220/0x220 [ 396.086756] do_vfs_ioctl+0xea8/0x2c50 [ 396.090718] ? security_file_ioctl+0x91/0x200 [ 396.095271] __se_sys_ioctl+0x1da/0x270 [ 396.099314] __x64_sys_ioctl+0x4a/0x70 [ 396.103249] do_syscall_64+0xbc/0xf0 [ 396.107210] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.112447] RIP: 0033:0x458da9 [ 396.115695] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.134658] RSP: 002b:00007ff72c860c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 396.142419] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 396.149734] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000003 [ 396.157303] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 396.164616] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff72c8616d4 [ 396.171955] R13: 00000000004c166c R14: 00000000004d3d58 R15: 00000000ffffffff [ 396.180146] Mem-Info: [ 396.182775] active_anon:92833 inactive_anon:198 isolated_anon:0 [ 396.182775] active_file:1861 inactive_file:2798 isolated_file:0 [ 396.182775] unevictable:1 dirty:17 writeback:0 unstable:0 [ 396.182775] slab_reclaimable:4154 slab_unreclaimable:12528 [ 396.182775] mapped:55441 shmem:248 pagetables:1413 bounce:0 [ 396.182775] free:628244 free_pcp:0 free_cma:0 [ 396.216628] Node 0 active_anon:369840kB inactive_anon:772kB active_file:16kB inactive_file:16kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:189920kB dirty:12kB writeback:0kB shmem:952kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 264192kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 396.244570] Node 0 DMA free:14036kB min:212kB low:264kB high:316kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 396.271463] lowmem_reserve[]: 0 2798 3488 3488 [ 396.276223] Node 0 DMA32 free:41176kB min:38388kB low:47984kB high:57580kB active_anon:360576kB inactive_anon:40kB active_file:12kB inactive_file:12kB unevictable:0kB writepending:8kB present:3129332kB managed:2870020kB mlocked:0kB kernel_stack:6336kB pagetables:3288kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 396.305391] lowmem_reserve[]: 0 0 690 690 [ 396.311153] Node 0 Normal free:5148kB min:9472kB low:11840kB high:14208kB active_anon:9260kB inactive_anon:732kB active_file:4kB inactive_file:4kB unevictable:0kB writepending:4kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10368kB pagetables:540kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 396.339329] lowmem_reserve[]: 0 0 0 0 [ 396.343313] Node 0 DMA: 1*4kB (M) 2*8kB (UM) 2*16kB (UM) 3*32kB (UME) 3*64kB (UME) 3*128kB (UME) 2*256kB (ME) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 14036kB [ 396.359515] Node 0 DMA32: 133*4kB (UME) 23*8kB (UME) 15*16kB (UM) 13*32kB (UM) 0*64kB 1*128kB (U) 23*256kB (U) 26*512kB (U) 0*1024kB 2*2048kB (UM) 4*4096kB (UM) = 41180kB [ 396.375354] Node 0 Normal: 99*4kB (UME) 1*8kB (U) 5*16kB (UE) 3*32kB (U) 2*64kB (UM) 3*128kB (UM) 6*256kB (U) 5*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 5188kB [ 396.389999] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 396.399026] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 396.407786] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 396.418111] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 396.426964] 4911 total pagecache pages [ 396.430905] 0 pages in swap cache [ 396.434483] Swap cache stats: add 0, delete 0, find 0/0 [ 396.439899] Free swap = 0kB [ 396.443071] Total swap = 0kB [ 396.446329] 1965979 pages RAM [ 396.449475] 0 pages HighMem/MovableOnly [ 396.453592] 283442 pages reserved [ 396.457107] 0 pages cma reserved [ 396.833057] oom_reaper: reaped process 12850 (syz-executor.0), now anon-rss:0kB, file-rss:34756kB, shmem-rss:0kB 14:52:16 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:16 executing program 3: 14:52:16 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:16 executing program 1: 14:52:17 executing program 5: 14:52:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000a40)={"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"}) 14:52:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20000002812, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 14:52:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)="67e46016f7ad290c14dde4f69f890d93e736ef1befeec62c061d35691161334919ababa398b3063393ea73e58b8ffcb0ec90748d4b9f8835caf08f14f0a830ced6f8911510bec0eede41c273981ac943c254b2c7a8d5104a8474d97e9af2468a9eb75a9144781d97555fccec18c21b102c2fe401b71a93ae435fd611241394594e153e1d65ad9cde426c5954ef5bb860b115a46c092f3e367e5bb4a46a837eb21285b085257d64fea42f459dbeaeedcbb03b027b1b019cfb461c18e1383b36e65f68b813f079d25f34", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000011c0)="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", 0x13a, 0x81, 0x0, 0x0) 14:52:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000001200)="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") 14:52:17 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000040)='\x00', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) 14:52:17 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x407412ec, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e2d2b5c9a5badd9e0a810164dbcd1a81fb4872a95e621550ea45540c9ffbb99c285680071dc895a5575cbf0a34109bca20d35aaaa24857a8a0ec64b66b68deeb", "e6fe3feb281eee355186935e6dbc1ff43b797ab771b0fc1d7be95dd7e9b863a6"}) 14:52:18 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:18 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000040)='\x00', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)) 14:52:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) 14:52:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x100000000000001) close(r1) 14:52:18 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) gettid() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:18 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0612fe01b2a4a280930a060c2200a84306910000000b000f0035020006350000001900154003000400d40000dc1338d54400fc9b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) 14:52:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x18, 0xffffffa6, 0x0) 14:52:18 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0612fe01b2a4a280930a060c2200a84306910000000b000f0035020006350000001900154005000400d40000dc1338d54400fc9b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) 14:52:18 executing program 4: r0 = socket$inet(0x10, 0x80800000003, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa683002020000400ff7e000000000000000079739c3596", 0x24}], 0x1}, 0x0) 14:52:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590a72ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5eb3fe9d1a7f8d7c00000000000000000000eaf60d18125d4b18857a", 0x48}], 0x1) 14:52:18 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) [ 398.512472] validate_nla: 6 callbacks suppressed [ 398.512496] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 398.524990] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 398.532690] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 398.596982] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 398.604857] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 398.617860] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 14:52:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000005c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3719, 0x0, [{}, {}, {}, {0x0, 0x2}]}}) 14:52:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000001c0)=""/241, 0xf1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 14:52:18 executing program 3: shmctl$IPC_INFO(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x4}], 0x18}], 0xfffffffffffffd61, 0x0) 14:52:18 executing program 4: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000000940)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socket$packet(0x11, 0x800000002, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) semget$private(0x0, 0x0, 0x0) 14:52:19 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:19 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0xa00000000, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xffffffffffffff3d, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 14:52:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x4}], 0x18}], 0xfffffffffffffd61, 0x0) 14:52:19 executing program 5: 14:52:19 executing program 4: 14:52:19 executing program 5: 14:52:19 executing program 5: 14:52:19 executing program 3: 14:52:19 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:19 executing program 1: 14:52:19 executing program 4: 14:52:19 executing program 5: 14:52:19 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:19 executing program 3: 14:52:20 executing program 5: 14:52:20 executing program 4: 14:52:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:20 executing program 1: 14:52:20 executing program 3: 14:52:20 executing program 4: 14:52:20 executing program 5: 14:52:20 executing program 1: 14:52:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x8, 0x3a, 0x2, 0x2, 0x0, 0x9f, 0x18400, 0xc, 0x0, 0x8, 0x0, 0x23, 0x80, 0x8, 0x4, 0x3, 0x5, 0x4, 0xfffffffffffff001, 0x3, 0x2, 0x7, 0x9, 0x0, 0x1, 0x7, 0x5, 0x9, 0x7, 0x4, 0x6, 0x1, 0x80, 0x4, 0x5, 0x96, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x202, 0x200000000, 0x100000001, 0x7, 0x8fbd58, 0x1000, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:20 executing program 3: 14:52:20 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:20 executing program 4: 14:52:20 executing program 5: 14:52:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:20 executing program 1: 14:52:20 executing program 3: 14:52:21 executing program 1: 14:52:21 executing program 5: 14:52:21 executing program 4: 14:52:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:21 executing program 3: 14:52:21 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x401, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='bbr\x00', 0x242) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 14:52:21 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:21 executing program 5: close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa40d0000}}], 0x18, 0x0, 0x0) 14:52:21 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 14:52:21 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f00000000c0)={0x0}, 0x18) 14:52:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:21 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xff50) r1 = gettid() fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) tkill(r1, 0x1000000000016) 14:52:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 14:52:21 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 14:52:21 executing program 4: 14:52:22 executing program 3: 14:52:22 executing program 1: 14:52:22 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 14:52:22 executing program 5: close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa40d0000}}], 0x18, 0x0, 0x0) 14:52:22 executing program 4: 14:52:22 executing program 3: 14:52:22 executing program 2: syz_open_dev$dspn(0x0, 0x0, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:22 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 14:52:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000003}}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x40345410) 14:52:22 executing program 3: 14:52:22 executing program 4: 14:52:22 executing program 1: 14:52:22 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 14:52:22 executing program 2: syz_open_dev$dspn(0x0, 0x0, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:22 executing program 3: 14:52:23 executing program 5: 14:52:23 executing program 4: 14:52:23 executing program 1: 14:52:23 executing program 3: 14:52:23 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 14:52:23 executing program 2: syz_open_dev$dspn(0x0, 0x0, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:23 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 14:52:23 executing program 4: 14:52:23 executing program 5: 14:52:23 executing program 3: 14:52:23 executing program 1: 14:52:23 executing program 3: 14:52:23 executing program 1: 14:52:23 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009}) 14:52:23 executing program 5: 14:52:23 executing program 4: 14:52:23 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:24 executing program 1: 14:52:24 executing program 3: 14:52:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f317dd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read$alg(r2, &(0x7f0000000240)=""/139, 0x8b) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:52:24 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009}) 14:52:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sm3\x00'}}) 14:52:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f317dd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read$alg(r2, &(0x7f0000000240)=""/139, 0x8b) 14:52:24 executing program 3: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) 14:52:24 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009}) 14:52:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socket$packet(0x11, 0x800000002, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, 0x0, 0x0, 0x0) 14:52:24 executing program 1: 14:52:24 executing program 0: r0 = semget$private(0x0, 0x0, 0x10) semop(r0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:52:24 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:24 executing program 4: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000000940)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socket$packet(0x11, 0x0, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:52:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x9d\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0xfffffe68, 0x0, 0xffbfffffffffffff, {0x3}}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 14:52:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001300)}], 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x200000, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/248) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 14:52:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) clock_gettime(0x0, &(0x7f0000000100)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001300)}], 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4102300, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/248) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000740)={0x7, 0x3, 0x2, 0x100}) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x80000) r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 14:52:25 executing program 4: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000000940)=0x5) semget$private(0x0, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socket$packet(0x11, 0x800000002, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:52:25 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002300)}, 0x0) sysinfo(&(0x7f0000000000)=""/248) r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 14:52:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @rand_addr="2265bc76be10866b059caf6acdc64e77"}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 14:52:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:52:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socket$packet(0x11, 0x800000002, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:52:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) read$FUSE(r1, &(0x7f00000000c0), 0x1003) 14:52:25 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffee, 0x200007fb, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 14:52:25 executing program 5: 14:52:25 executing program 4: 14:52:25 executing program 0: 14:52:25 executing program 1: 14:52:25 executing program 5: 14:52:25 executing program 4: 14:52:25 executing program 1: 14:52:25 executing program 0: 14:52:25 executing program 5: 14:52:26 executing program 3: 14:52:26 executing program 1: 14:52:26 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:26 executing program 0: 14:52:26 executing program 4: 14:52:26 executing program 5: 14:52:26 executing program 5: 14:52:26 executing program 0: 14:52:26 executing program 4: 14:52:26 executing program 1: 14:52:26 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:26 executing program 3: 14:52:26 executing program 5: 14:52:26 executing program 1: 14:52:26 executing program 4: 14:52:26 executing program 0: 14:52:27 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:27 executing program 4: 14:52:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='cpuset\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:52:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:52:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x42000) dup2(r0, r1) 14:52:27 executing program 0: r0 = memfd_create(&(0x7f0000000040)='@vmnet0&:.?system\x8a\x7f%wlan1/!\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xb, 0x11, r0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) 14:52:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xffffffffffffffe1) [ 407.222699] input: syz1 as /devices/virtual/input/input12 14:52:27 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}]}, 0x40}}, 0x0) 14:52:27 executing program 5: syz_execute_func(&(0x7f00000000c0)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d4b842419dcccc") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xffffff62) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, 0x0) 14:52:27 executing program 3: syz_execute_func(&(0x7f0000000100)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc2f51ef") clone(0x200, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1000000000000105) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:52:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xd, 0x2000400000000401) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000240)={0x8101}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 14:52:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 14:52:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:27 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) [ 407.798221] usb usb3: usbfs: process 13364 (syz-executor.0) did not claim interface 0 before use 14:52:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, r3, 0x20d, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 14:52:28 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000001d40)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:52:28 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="0ca4460f86daee000098cd801b6969ef69dc00d9d9d0c44139fd5bc4c119e4bda76623ff1cc18fe9589b26c7e4c753fbc4f6fe58c4427d135200c4413bf2168f4808eebce00000802000c421fc640fa8c1ea01efc366450f186746c0c52d0fa6172c24a1a1460f569f0000000026400f0d18c401fe5ff6e3df64fc670f38026c490a0004f46666450f17720d14111d54111d00") 14:52:28 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x69, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffeffffffffffc, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f0000000040)) 14:52:28 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '/dev/swradio#\x00'}, {0x20, 'vboxnet1wlan0'}, {0x20, 'locpuset'}, {0x20, 'em0+selinux-lo@'}, {}, {0x20, '@em0'}, {0x20, '/dev/swradio#\x00'}, {0x20, '#selinuxuser\'[vmnet0&vboxnet1'}], 0xa, "af42193cd24f664b1e45950d187b259317ed831442e10906a3da8f49e34d39e10967583b84e70cdb"}, 0x9c) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000001440)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0xfffffffffffff0f3, 0x3, 0x200, 0x6, 0x0, 0x0, 0x0, 0x2, 0x6, 0xfff, 0x2, 0x100000000, 0x5, 0xab4, 0xfff, 0xda15, 0x3, 0x8, 0x800, 0x8, 0xffffffff7fffffff, 0x14, 0x6, 0x0, 0x818, 0xe69, 0x3, 0x8, 0x0, 0x0, 0x0, 0x4, 0x4, 0x100000001, 0x7fffffff, 0x8da, 0x0, 0x7fff, 0x6, @perf_config_ext={0x405, 0x200}, 0x0, 0x2, 0x4, 0x5, 0x5, 0x9, 0xc7}, 0xffffffffffffffff, 0xf, r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8cf0d355371e3451, 0x8013, r1, 0x0) llistxattr(0x0, &(0x7f0000000340)=""/165, 0xa5) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000580)={0x0, 0x0, 0xa68a, 0x6}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000700)={0x0, 0x96, "cd63c02d87bcfd4cf7d1004693cfb40feff0c80108231f8d1126ece09c14d78fd2b9005389bd509659caeeb41ed0d96e9a3319c8829900ebb3d56ac879ee6417204cd7f0efe7a507b68c82809a4f2988f0b06ef5b4f5d1c38ddd3dceed43a2b409aec65526cc4589bb386b2b90a68d45de9becfd062374411d7743e3b3cc8e900f4caf8e775eecaf03c4dc3e3f734a81ea854446b4c9"}, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) 14:52:28 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:28 executing program 3: 14:52:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x5, 0x2d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:28 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="75c481c6406f18402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") 14:52:28 executing program 1: 14:52:28 executing program 4: 14:52:28 executing program 5: 14:52:28 executing program 1: 14:52:28 executing program 3: 14:52:28 executing program 1: 14:52:28 executing program 5: 14:52:28 executing program 4: 14:52:29 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:29 executing program 0: 14:52:29 executing program 1: 14:52:29 executing program 5: 14:52:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) clock_gettime(0x0, &(0x7f0000000100)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x8840, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001300)}], 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4102300, 0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x200000, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/248) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x7}, {0x0, "33b288fdee661e22898ea3d68271c5baee905d897dcb47df375e1db2a1131e8d6235dde1e168caf0ab5c8ad94434e6fbd09f3122abab70090dfe586eb52451233703a158430933a5477b50a9c9d07dd9d381510eda4c8fe7468460cd1677e6dd15b30f447c541ffe21920a2ad92b93443c91ffa59ea86fb3bbeff498c98e3e1a2587cade79138375d76013d7f2d5e787b2097859d922f7c4fb91b5ffd4cb689aeb83123e2acd3bbd7845afa5fd8a48cb2828856498e3ee981f5f4527ff9b058c8343820ef022345bc8a369a72479d4e5081aff69aa065d7e68833cb236cc4fa2548045df03e3056716c5f84df69c20b669"}}, 0x0, 0x10b}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000740)={0x7, 0x3, 0x2, 0x100, '\x00', 0x3}) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 14:52:29 executing program 0: 14:52:29 executing program 4: 14:52:29 executing program 1: 14:52:29 executing program 5: 14:52:29 executing program 3: 14:52:29 executing program 0: 14:52:29 executing program 4: 14:52:29 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:29 executing program 1: 14:52:29 executing program 5: 14:52:29 executing program 0: 14:52:29 executing program 4: 14:52:29 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/20, 0x14}], 0x1, 0x1000004000000) 14:52:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r4 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r4, 0x0) 14:52:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 14:52:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000140)=@generic={0x0, "ae43245761cafc80dd7317516b73341156eeb35c7ca2f8f4eea3f7894a7a28673ca69f7cead93c424d887fa2346e850263bd9a34a58ac026a82fac1cf9a0e83762116379e9ac34b1c7454dbddb88beb63e8df1723cb7cdb0432d0f1d71ce1ffed8b354bebc10dbc00fa7f692b7f769a3b205351b858017686a2781a4ef09"}, 0x80) 14:52:29 executing program 4: rt_sigsuspend(&(0x7f0000000000), 0x8) syz_execute_func(&(0x7f00000006c0)="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") 14:52:30 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) flock(0xffffffffffffffff, 0x5) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600b8b8a28f61090000000000000000000000020000000f000000000000130000007312c70000010000dd2b86c20000009f015f9aad3a06452d48aeb2c2e110a17e6ee5b977f28bd5c2f94547202375091abd3b30b9cb1ade3701e565fd9cce3e706a56333f69df0f0db132b3877f7aa45f7d0b6f9daffa932cef1b34c3c3e8193d7cabc845aafad4ab54fa251fbf23d3f96aeaa10bc3b3f49abc6cc2ba33e60e6d74ee3445ac935df435cbb04be6496bf1aca22f00"/197], 0xc5) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 410.460433] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:52:30 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000640), &(0x7f0000000980)=0x18) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$md(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/md0\x00', 0x10000, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000240)) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) fcntl$setflags(r2, 0x2, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000a00)={0x3, [0x0, 0x8b5b, 0x0]}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xac87}, &(0x7f0000000200)=0xc) sendmmsg$alg(r4, &(0x7f0000000940)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="6a687dc640752b286ca9c27f85ea72a9644045b6b58e70383ebf34c164222f5e8221cd7ac8c4f744879ff7c40f7c236da7837c1a15cc1185c000021213092f53a60483ea6974af5f887e1e865fb71b503b900cd88f3976205b946571b6e6422b2321fc31722600c26af3cda82a00898d3d22d279316ddd6c623ec0feb8ac2a1506ca936b5d9c7d4116a9ec86a9d0a7e83a480571b5c897fc14afdd20a75022ac4620644c3613057f35b691a8ba731cea2bbbc8773f7eadf59f0b0220396e2b444b8ae5dd35764cd5dd587478f23e84b28d9985abfc1589a25af798166a9155e35281c552661ed455283c2f7a", 0xec}], 0x1, 0x0, 0x0, 0x8041}], 0x1, 0x800) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 14:52:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x22, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000640)={'ip6erspan0\x00', 0x11}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) dup3(r0, r1, 0x0) 14:52:30 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000640), &(0x7f0000000980)=0x18) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$md(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/md0\x00', 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000240)) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) fcntl$setflags(r1, 0x2, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000a00)={0x3, [0x8b5b, 0x0, 0x8]}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xac87}, 0x0) sendmmsg$alg(r3, &(0x7f0000000940)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)="0f19bec61057e4ea348a81927297f84efef6cf973dd0134aeb62ad36c6154bee640397cc90a98b1c30113e642d863c243d67db526bb1383cda35ab76e659e74d8825889e58ceb4c69523c4f0033ef94bbff6b5b105f6c8197e1f5d5058ee4e7a341ba1fd45ea5167fe23f03bfcf710b435dfb6e78f739468bb5a29fb2e7006ec58da82adb5d2ad5a34899b477ed064f326407a609d37bf789993e5fb6849ff323d0f55da1a1c122840", 0xa9}], 0x1, 0x0, 0x0, 0x8041}], 0x1, 0x800) 14:52:30 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:30 executing program 5: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0), 0x0) sendmmsg$alg(r2, &(0x7f0000000940)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)="37faf72310bbd3b67d89c70526a92f04103273a898f2e24bd392f8fc5fcc457910408cfb9ec60f73fb60d2df20606076ec0703d18f971c1d75aff30bc985d4035640319b395722ceea4f63bd3690cd20b59e912da7c1f06ebef88ba35cd16a5dbcb29f2c9d841e6a361d31e36d92dd4938d469dac64df6e0316707bc9211433b251da35a465449", 0x87}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x8041}], 0x1, 0x800) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 14:52:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800001000008912, &(0x7f00000002c0)="0a9c1f133c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x9d\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0xfffffe68, 0x0, 0xffbfffffffffffff, {0x3}}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 14:52:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) clock_gettime(0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001300)}], 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4102300, 0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200000, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/248) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0x7}}, 0x0, 0x1a}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000740)={0x7, 0x3, 0x0, 0x100, '\x00', 0x3}) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x80000) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 14:52:31 executing program 3: 14:52:31 executing program 4: 14:52:31 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:31 executing program 0: 14:52:31 executing program 3: 14:52:31 executing program 0: 14:52:31 executing program 3: 14:52:31 executing program 1: 14:52:31 executing program 5: 14:52:31 executing program 4: 14:52:31 executing program 0: 14:52:31 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:31 executing program 3: 14:52:32 executing program 5: 14:52:32 executing program 3: 14:52:32 executing program 4: 14:52:32 executing program 0: 14:52:32 executing program 1: 14:52:32 executing program 4: 14:52:32 executing program 5: 14:52:32 executing program 0: 14:52:32 executing program 3: 14:52:32 executing program 1: 14:52:32 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:32 executing program 4: 14:52:32 executing program 5: 14:52:32 executing program 3: 14:52:32 executing program 0: 14:52:32 executing program 1: 14:52:32 executing program 5: 14:52:32 executing program 0: 14:52:32 executing program 5: 14:52:32 executing program 4: 14:52:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800001000008912, &(0x7f00000002c0)="0a9c1f133c123f319bd070") creat(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='fuse.', 0x0, 0x0) 14:52:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)) 14:52:33 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x800000000074, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='bbr\x00', 0x242) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000000000003003e00000000007c000000380000006502000000010000070020000000ff7f070006000000000006000000000000000500000000000000150f0000000000000300000002000000574bb9a05d86c910b07b9e426d0b6265fa788d91fc2925d9d81b23bf43ec944187e89b429e6fd6ac58b8d65be42e96f81acdcf27199c8c895adfd842145ed9ef87fc8a1d83ea4de58d48e3da40770309a197a31c8852a0f8c0df5780080c07c8df14d08829ea25fea120e6d51e4cb50204e9aa5d08cd493a7fc32be329625a39a64ad79c9d262690685aaf51d600"/277], 0x115) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 14:52:33 executing program 0: 14:52:33 executing program 5: 14:52:33 executing program 4: 14:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f317dd070") socketpair(0x28, 0x80001, 0x0, 0x0) 14:52:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev, 0x4}, 0x1c) 14:52:33 executing program 2: syz_open_dev$dspn(0x0, 0xffffffff80000001, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x807c, 0x6, 0x0, 0x2}}}}, 0xa0) close(r0) 14:52:33 executing program 4: r0 = socket(0xa, 0x802, 0x88) r1 = dup(r0) write$FUSE_INTERRUPT(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000240)=""/185, 0xb9}], 0x1) [ 413.638636] ================================================================== [ 413.646094] BUG: KMSAN: kernel-infoleak in copyout+0x16b/0x1f0 [ 413.652562] CPU: 1 PID: 13653 Comm: syz-executor.4 Not tainted 5.1.0-rc7+ #5 [ 413.659765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.669138] Call Trace: [ 413.671763] dump_stack+0x191/0x1f0 [ 413.675450] kmsan_report+0x130/0x2a0 [ 413.679324] kmsan_internal_check_memory+0x544/0xa80 [ 413.684494] kmsan_copy_to_user+0xa9/0xb0 [ 413.688690] copyout+0x16b/0x1f0 [ 413.692202] _copy_to_iter+0x36a/0x2690 [ 413.696208] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 413.701425] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 413.706950] ? __skb_try_recv_from_queue+0x8f6/0xda0 [ 413.712114] simple_copy_to_iter+0x92/0xb0 [ 413.716383] __skb_datagram_iter+0x256/0xe70 [ 413.720808] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 413.725713] skb_copy_datagram_iter+0x29c/0x2b0 [ 413.730469] netlink_recvmsg+0x68c/0x18e0 [ 413.734757] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 413.739977] ? netlink_sendmsg+0x12f0/0x12f0 [ 413.744459] sock_read_iter+0x438/0x4c0 [ 413.748498] ? kernel_sock_ip_overhead+0x340/0x340 [ 413.754584] do_iter_readv_writev+0x9b3/0xbe0 [ 413.759134] ? kernel_sock_ip_overhead+0x340/0x340 [ 413.764176] do_iter_read+0x30b/0xe10 [ 413.768005] ? import_iovec+0x425/0x690 [ 413.772288] do_readv+0x2f5/0x6e0 [ 413.775794] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 413.781260] ? prepare_exit_to_usermode+0x114/0x420 [ 413.786290] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 413.791515] __se_sys_readv+0x9b/0xb0 [ 413.795354] __x64_sys_readv+0x4a/0x70 [ 413.799254] do_syscall_64+0xbc/0xf0 [ 413.802990] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.808191] RIP: 0033:0x458da9 [ 413.811394] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.830308] RSP: 002b:00007fa4b4ec2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 413.838036] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 413.845322] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000005 [ 413.852612] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.859918] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4b4ec36d4 [ 413.867194] R13: 00000000004c5b18 R14: 00000000004da160 R15: 00000000ffffffff [ 413.874499] [ 413.876142] Uninit was created at: [ 413.879710] kmsan_internal_poison_shadow+0x92/0x150 [ 413.884834] kmsan_kmalloc+0xa4/0x130 [ 413.888971] kmsan_slab_alloc+0xe/0x10 [ 413.892879] __kmalloc_node_track_caller+0xcba/0xf30 [ 413.898002] __alloc_skb+0x306/0xa10 [ 413.901727] netlink_dump+0x44b/0x1ab0 [ 413.905628] __netlink_dump_start+0xa3a/0xb30 [ 413.910183] inet_diag_handler_cmd+0x7ad/0x850 [ 413.914829] sock_diag_rcv_msg+0x211/0x610 [ 413.919081] netlink_rcv_skb+0x431/0x620 [ 413.923150] sock_diag_rcv+0x63/0x80 [ 413.926872] netlink_unicast+0xf3e/0x1020 [ 413.931022] netlink_sendmsg+0x127e/0x12f0 [ 413.935264] sock_write_iter+0x3f3/0x4e0 [ 413.939367] do_iter_readv_writev+0x9b3/0xbe0 [ 413.943876] do_iter_write+0x304/0xdc0 [ 413.947770] do_writev+0x3ba/0x8e0 [ 413.951328] __se_sys_writev+0x9b/0xb0 [ 413.955229] __x64_sys_writev+0x4a/0x70 [ 413.959213] do_syscall_64+0xbc/0xf0 [ 413.962942] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.968126] [ 413.969758] Bytes 68-71 of 185 are uninitialized [ 413.974512] Memory access of size 185 starts at ffff88800dd40000 [ 413.980657] Data copied to user address 0000000020000240 [ 413.986139] ================================================================== [ 413.993503] Disabling lock debugging due to kernel taint [ 413.998957] Kernel panic - not syncing: panic_on_warn set ... [ 414.004857] CPU: 1 PID: 13653 Comm: syz-executor.4 Tainted: G B 5.1.0-rc7+ #5 [ 414.013459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.022818] Call Trace: [ 414.025436] dump_stack+0x191/0x1f0 [ 414.029095] panic+0x3ca/0xafe [ 414.032360] kmsan_report+0x298/0x2a0 [ 414.036189] kmsan_internal_check_memory+0x544/0xa80 [ 414.041339] kmsan_copy_to_user+0xa9/0xb0 [ 414.045517] copyout+0x16b/0x1f0 [ 414.048916] _copy_to_iter+0x36a/0x2690 [ 414.052919] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.058134] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 414.063618] ? __skb_try_recv_from_queue+0x8f6/0xda0 [ 414.068766] simple_copy_to_iter+0x92/0xb0 [ 414.073029] __skb_datagram_iter+0x256/0xe70 [ 414.077464] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 414.082445] skb_copy_datagram_iter+0x29c/0x2b0 [ 414.087154] netlink_recvmsg+0x68c/0x18e0 [ 414.091350] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.096563] ? netlink_sendmsg+0x12f0/0x12f0 [ 414.101001] sock_read_iter+0x438/0x4c0 [ 414.105021] ? kernel_sock_ip_overhead+0x340/0x340 [ 414.109972] do_iter_readv_writev+0x9b3/0xbe0 [ 414.114556] ? kernel_sock_ip_overhead+0x340/0x340 [ 414.119502] do_iter_read+0x30b/0xe10 [ 414.123504] ? import_iovec+0x425/0x690 [ 414.127525] do_readv+0x2f5/0x6e0 [ 414.131030] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 414.136501] ? prepare_exit_to_usermode+0x114/0x420 [ 414.141532] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.146750] __se_sys_readv+0x9b/0xb0 [ 414.150579] __x64_sys_readv+0x4a/0x70 [ 414.154496] do_syscall_64+0xbc/0xf0 [ 414.158242] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.163444] RIP: 0033:0x458da9 [ 414.166658] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.185593] RSP: 002b:00007fa4b4ec2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 414.193326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 414.200607] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000005 [ 414.207893] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 414.215197] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4b4ec36d4 [ 414.222485] R13: 00000000004c5b18 R14: 00000000004da160 R15: 00000000ffffffff [ 414.230954] Kernel Offset: disabled [ 414.234639] Rebooting in 86400 seconds..