, 0x14) 04:08:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:08:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:51 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x48000, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/216) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x101000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000400)={r2, 0x1}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/btrfs-control\x00'}, {}, {}, {0x20, '/dev/snd/pcmC#D#c\x00'}, {0x20, '/dev/snd/pcmC#D#c\x00'}, {0x20, '/dev/snd/pcmC#D#c\x00'}, {0x20, 'trusted#+$'}, {0x20, '/dev/btrfs-control\x00'}], 0xa, "0cdb79572165a4497c7ffab811a33a1b3d96de9c562e8ad53b809226db4bc99da93c8b1407093f4ccdcb4f1a8154ad2fe49ae02381adda811c2e66994adbe6fbcc18c7603b"}, 0xbe) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x8, 0x2, 0x3}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r3, 0x2}, &(0x7f0000000340)=0x8) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000380)={0xc021, 0x2}) 04:08:51 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:51 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3ff, 0x20900) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x80, 0x5, 0x2}) set_mempolicy(0xc000, &(0x7f0000000140)=0x7a25000000000, 0x6d3) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc2000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) 04:08:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:51 executing program 1: ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8200, 0x0) close(r1) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000000c0)={0x3, 0x3, 0x7ff, 0x40, 0x8001, 0x6, 0x6}) read(r2, &(0x7f00000001c0)=""/235, 0xeb) 04:08:51 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@local, 0x4e23, 0x0, 0x4e21, 0x7, 0x0, 0x80, 0xa0, 0x0, 0x0, r1}, {0x81, 0x7f, 0x4, 0xc000000000000000, 0x8, 0x100, 0x8, 0x8}, {0x7, 0x1, 0x7, 0x8}, 0x8, 0x6e6bbb, 0x3, 0x1, 0xd1cca13ae4b8eded, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x26}, 0x4d5}, 0xa, @in6=@rand_addr="116691538471b5633413157f9af7582b", 0x0, 0x7, 0x0, 0x1, 0x1, 0xe0, 0x5}}, 0xe8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x9, [0x0, 0x4, 0x3, 0x80000000, 0x8c, 0x2, 0x631, 0x3, 0x4]}, &(0x7f0000000080)=0x16) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x20000, 0x110) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x2, 0xcd, 0x1, {0x1, @sliced={0x0, [0x19, 0xf0, 0x2, 0x2, 0x9, 0xfc8, 0x7fff, 0x100000001, 0xba55, 0x1000, 0x7ff, 0x1000, 0x101, 0x4, 0x7, 0x2, 0x0, 0x1, 0xf8, 0x8, 0x1, 0x1f, 0x8, 0x0, 0x1000, 0x5, 0x800, 0x387, 0x100000001, 0x4, 0x8, 0x0, 0x3, 0xce, 0x2, 0x7, 0xfffffffffffffff9, 0xfff, 0x0, 0x1, 0x100, 0x9dcf, 0x1f, 0x2, 0x0, 0x401, 0xa6, 0x7], 0x4}}}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x9) 04:08:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) [ 280.579861] QAT: Invalid ioctl [ 280.586282] QAT: Invalid ioctl 04:08:51 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) 04:08:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:08:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:51 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0xfffffffffffffffe, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xc000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000240)={0x7, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {}, {}, {0x0, 0x0, 0x0, @local}, {}]}) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x40000, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000300)={0x3f, 0x40}) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000000)) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000002c0)={0x0, 0x80000000, 0xc433, [], &(0x7f0000000280)=0x8001}) 04:08:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:08:52 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:08:52 executing program 1: ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x470103, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:08:52 executing program 4: 04:08:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:08:52 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x5, 0x7}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', 'selinuxem0\x00'}, &(0x7f0000000200)=""/4096, 0x1000) ioperm(0x5, 0xffffffffffffde9b, 0x401) 04:08:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:08:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r3}) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:08:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:08:52 executing program 4: r0 = semget(0x0, 0x6, 0x8) semctl$IPC_RMID(r0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 04:08:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:08:53 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) r0 = msgget(0x3, 0x80) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/206) [ 284.138243] IPVS: ftp: loaded support on port[0] = 21 [ 284.390844] chnl_net:caif_netlink_parms(): no params data found [ 284.420892] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.427789] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.434881] device bridge_slave_0 entered promiscuous mode [ 284.441944] device bridge_slave_1 left promiscuous mode [ 284.448419] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.493132] device bridge_slave_0 left promiscuous mode [ 284.498626] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.895126] device hsr_slave_1 left promiscuous mode [ 287.957669] device hsr_slave_0 left promiscuous mode [ 288.017528] team0 (unregistering): Port device team_slave_1 removed [ 288.028243] team0 (unregistering): Port device team_slave_0 removed [ 288.038863] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 288.106218] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 288.221516] bond0 (unregistering): Released all slaves [ 288.316809] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.323328] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.330307] device bridge_slave_1 entered promiscuous mode [ 288.347485] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.356920] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.371947] team0: Port device team_slave_0 added [ 288.378319] team0: Port device team_slave_1 added [ 288.424041] device hsr_slave_0 entered promiscuous mode [ 288.462376] device hsr_slave_1 entered promiscuous mode [ 288.541880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.553223] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 288.561728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.569584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.634332] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.642802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.650558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.658302] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.664677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.671949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.680735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.688889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.696740] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.703165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.724150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.743004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.750475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.759452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.767321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.776977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:09:00 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:00 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000001c0), 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x46e6, 0x2000) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000140)={0x1000, 0x5, 0x5}) fstatfs(r0, &(0x7f0000000040)=""/13) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ptrace$poke(0x4, r3, &(0x7f00000000c0), 0x3) 04:09:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 288.799329] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:00 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:00 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) r1 = shmget(0x1, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000002c0)=""/204) 04:09:00 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:00 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_rr_get_interval(r0, &(0x7f0000000040)) [ 289.127189] cgroup: fork rejected by pids controller in /syz0 04:09:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x105040, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000001c0)=""/196) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000080)="a199078d9cfeeb2ad10c95900f23fdec79701556d1d6490195443450cce2164190d1c30d0d6639e794c5d8c3606e13409a3cfa91b06387a25d6c0c180d934c3be494fed65b0f001835bc6db80d422c084f6b2b4c8d7b08c9a8017ba24c823a2c8b6449b22ebca635293f318005d4a03196790c34d1eec917f68832fc613a33", 0x7f, 0x4, &(0x7f0000000140)={0x0, 0x989680}) close(r1) socket$can_raw(0x1d, 0x3, 0x1) accept4$vsock_stream(r1, &(0x7f00000003c0)={0x28, 0x0, 0xffffffff}, 0x10, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, r1}) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000300)={r3, 0x80000, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r2}) 04:09:01 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:01 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1f, 0x4800) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000002100)={@hyper}) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000040)={0x3, 0x0, 0x2080, {0x106001, 0xf000, 0x1}, [], "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", "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"}) write$P9_RCLUNK(r0, &(0x7f00000020c0)={0x7, 0x79, 0x2}, 0x7) 04:09:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:01 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:01 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:01 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, 0x0, 0x0) 04:09:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:01 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:01 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) set_mempolicy(0x4000, &(0x7f0000000000)=0x4, 0x2) 04:09:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000080)={0x10001, 0x4, 0x9, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:01 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x604eeb97, 0x2000) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) 04:09:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, 0x0, 0x0) 04:09:01 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:01 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x10) r0 = semget$private(0x0, 0x4, 0x4) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x21ef33, 0x9d4a]) 04:09:01 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, 0x0, 0x0) 04:09:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) socket(0x0, 0x3, 0x40) 04:09:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x6, "1516530fa92f"}, &(0x7f0000000140)=0xe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={r2, 0x5d, "2ef549f01a9a1d43a018d76db619fd238d7108b5b720093a53801cd4a958aaf0e20f46325528fc5eb49a9f18575a3b81bed46496a71171b8054c6a481c215a4fe2d12bc8b34b7dcccfc7f899ea98448e95d8cbd9a28dd21b4e5dd063ad"}, &(0x7f0000000240)=0x65) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r3}) 04:09:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x7c, "4001c3cf06d583968b38741c92d6c5891a0358829f66e2bf274f7c6251adf03a675744bdc430263a48e6964a33a4c65396e2f2d0f3c14c8f52af0c43f80861b583364f177c3a4b7afee221cb0879e78e145c487498d727079434e36bd6b3f8a0ea25da81000731267483aef6c55d5feaa2fb3892946deee8d610afe6"}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)=ANY=[], &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xcb, "4081a9a42f6d9cdc92b5c643311abc19edd4831d15d3f3ba71254d8f7e9850c1eaf64205aeb36c6a8670bbfc564e56d47e7a3076aa0606c3934c58000d32e722692508b70d8ce83ea0e3a0147eaa457d372bc6020b5d39611836bd4b26241ba68a3ed8b41af908b2764d7b164aba18774fa2a87f50c29ff18cf93791b5ac2330ed8007753e2fb939c1f6683e8c330d9d10ced541f4476d269dbfa5d7ed8c3adbe68316cfb2fcab9e7d56deff80c54c93d3279d4043b5c0f0f4cefb25eee502abae694ad1c4df4f3367822b"}, &(0x7f0000000380)=0xd3) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 04:09:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x5, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x4, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0xa) sync() 04:09:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x3, &(0x7f0000000240)=[0x0, 0xee00, 0xee00]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x1f, 0x4, 0x10000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x2, &(0x7f0000000240)=[0x0, 0xee00]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x20) 04:09:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x1, &(0x7f0000000240)=[0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x5) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)="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", 0x1000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 291.773151] cgroup: fork rejected by pids controller in /syz2 04:09:03 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x200400) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x7fff, 0x1, 0x2, 0xfffffffffffffff9, 0x6, 0x7e}) socketpair(0x1, 0x4, 0xffffffffffffffe0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x2, 0x7ff}, {0x3f, 0x81}, 0xa55d, 0x1, 0x5}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100), 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) 04:09:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:03 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0xa) sync() 04:09:03 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0x7}}, 0x3, 0x2}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0xfff}}, [0x6, 0x0, 0xec, 0x0, 0x24d6, 0x0, 0x5, 0x1, 0x10001, 0x81, 0x2, 0xffffffff, 0x8, 0x4, 0x4]}, &(0x7f0000000080)=0x100) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000380)=@rc, &(0x7f0000000400)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000440)={r2, 0x3, 0x3f}, 0x8) timer_create(0x1, &(0x7f0000000640)={0x0, 0x13, 0x3, @thr={&(0x7f0000000480)="fb078d341814baf45ac7d1c48c8a6f17a0dcdabf9461b98c5b4080487c891f3aeb87173b75c5fd708e74bb3afe2ba073c19087caa534082617877721f3e9fc5564eefec77610e85e9ace0403279979ac8b5ba39b055ed2607b7b2c9771d6a21c6894dc905e24990855a6790312564186e333e6a054cedc09d110b9e73e501e622a707ef8e72abc57005fe821c6c4e3dfdd202a771584851dc9bcd51cc6f11bca5e3a0e2f4492e4b187a5e3e230c39bb39e", &(0x7f0000000540)="fcbe6e3ac1ef0ff3af3497f56a87b134cf98a27568e2ecbf52dec7144f5ba644b51f31ce6cd2bd28eb6780641704bc6a1b25ae06b12c46a2e46c31e0875d86d3cbe9c6e04dc6c342a1ddde7269cae120393ec06696e439ffee13ee47706d67bbab0984ad242a13631df4dc1801d09b8fc1f7cc52959ce8034ced5591bee802c6a0ad36b39974f65a8f111a4d552bda36151425b61c1ec2fe2e15e884f3928bb03c432c7715c359580bad95b693dddea826acabc27a3b6f43ce504e1a062ba1dbcfa49aee9a00da8504974e7858ae7fcba144"}}, &(0x7f0000000680)=0x0) timer_settime(r4, 0x1, &(0x7f00000006c0)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000700)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) setns(r5, 0x20000000) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000140)={0xfffffffffffffffa, 0x1, 0xffffffff}) fcntl$notify(r0, 0x402, 0x1) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r6) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r6}) 04:09:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x1, &(0x7f0000000240)=[0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:04 executing program 4: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:04 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:04 executing program 4: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x62) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x2, 0x2, 0x1, 0x10001, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x7f, 0x8201, 0x8, 0x6, 0x7, 0x80, 0x2, r1}, 0x20) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000080)=0x401) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r4}) 04:09:04 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:04 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:04 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, 0x0, 0x0) 04:09:04 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:04 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, 0x0, 0x0) [ 295.704069] device bridge_slave_1 left promiscuous mode [ 295.709616] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.773228] device bridge_slave_0 left promiscuous mode [ 295.778677] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.184008] device hsr_slave_1 left promiscuous mode [ 299.237849] device hsr_slave_0 left promiscuous mode [ 299.296998] team0 (unregistering): Port device team_slave_1 removed [ 299.308180] team0 (unregistering): Port device team_slave_0 removed [ 299.320042] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 299.360282] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 299.450578] bond0 (unregistering): Released all slaves [ 300.895237] IPVS: ftp: loaded support on port[0] = 21 [ 300.990216] chnl_net:caif_netlink_parms(): no params data found [ 301.022890] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.029347] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.036977] device bridge_slave_0 entered promiscuous mode [ 301.044166] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.050525] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.057829] device bridge_slave_1 entered promiscuous mode [ 301.073052] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.081916] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.100816] team0: Port device team_slave_0 added [ 301.107227] team0: Port device team_slave_1 added [ 301.153980] device hsr_slave_0 entered promiscuous mode [ 301.202509] device hsr_slave_1 entered promiscuous mode [ 301.278741] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.285161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.291758] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.298215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.328394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.339369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.347472] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.355387] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.366453] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.377251] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.388273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.396254] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.402684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.411868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.419652] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.426047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.446027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.460516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.470696] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.485575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.493170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.500685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.508342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.516229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:09:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:12 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, 0x0, 0x0) 04:09:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:12 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x0, 0x100, 0x9, {r3, r4/1000+30000}, {r5, r6/1000+30000}, {0x2, 0xfffffffffffffffb, 0x101, 0xfff}, 0x1, @can={{0x4, 0xffff, 0x8, 0x6b24b9a1}, 0x0, 0x3, 0x0, 0x0, "1c69e735a9b3087a"}}, 0x48}, 0x1, 0x0, 0x0, 0x4840}, 0x40000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) eventfd(0x101) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 301.530503] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:12 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:12 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xc0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e24, 0x6, @local, 0x6}}, 0x0, 0x4, 0x7, 0x5, 0x8000}, &(0x7f0000001740)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001780)={r2, 0x6}, &(0x7f00000017c0)=0x8) close(r1) r3 = socket$can_raw(0x1d, 0x3, 0x1) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14, 0x800) bind$can_raw(r3, &(0x7f0000000140)={0x1d, r4}, 0x10) recvmsg(r3, &(0x7f0000001640)={&(0x7f00000001c0)=@can, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/138, 0x8a}, {&(0x7f00000013c0)=""/245, 0xf5}, {&(0x7f00000014c0)=""/62, 0x3e}, {&(0x7f0000001500)=""/94, 0x5e}, {&(0x7f0000001580)=""/17, 0x11}], 0x7}, 0x40000003) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000001800)=0x1000, &(0x7f0000001840)=0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000001880)=""/153, &(0x7f0000001940)=0x99) r5 = getpid() mq_notify(r1, &(0x7f0000000000)={0x0, 0x17, 0x6, @tid=r5}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, 0x0, 0x0) 04:09:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:13 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, 0x0, 0x0) 04:09:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, 0x0, 0x0) 04:09:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = geteuid() getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) r7 = fcntl$getown(r0, 0x9) r8 = getuid() sendmsg$nl_netfilter(r2, &(0x7f0000002700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4a8400}, 0xc, &(0x7f00000026c0)={&(0x7f0000000280)={0x2440, 0x1, 0x0, 0x20c, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x5}, [@nested={0x1250, 0x44, [@generic="cb4900ba8129f01aad705d4b9c2b956f49995c8b91302da27e4be791ae3351eee2e4493a9ba7d92d9e39e5144a7845db9fbde81ffd7f900a518d2c181d6b2136eb27b27e63791b8eb1cefa9addd5bdd0bc8f4f2302ee3ac70204f3c23b7cc5396d4a3cc1607a25579f13b9435395e04c854441cf2db58d34ac48ad2f17f801e0271fac9eb7364e6da8b9accf0b952fcd6950ea9644b98bb93d8feb3f365f8f0fb3b9f65f42bb20d10887a4250ac86130a5347019f5b25bab5ed2a94188f31932483e7f40b4a83a04d44fce4721ad6b0e61f436fd8b1872dde1a486774388f9149980701886783bac91cfe6afacdabb14943e8f9b731453472b61784a7d", @generic="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", @generic="f54cc22ba171f56a7b0f1a5dab30f8d9e866c56c8730004c40563a1e814d0f5c25c263b85080f6da22994336f7b409343ec91f158d7317a1598fe1094f83211f1df411f459dae530e5478f91781ad1a46892ccbc0baf57173a1e609bc1d956d5e445b4aa18e79c4e5b9ab09a22784ec583e5ff8d987766", @typed={0x8, 0x8d, @uid=r3}, @generic="d8aa92d640eb6844435b344d37811b35dff09aa4919527bb39afb051c2b4938abceb98eb315e2e627e627f8d921e67543e764b0276b192706e391039505c5846cdb79f70fdf01f717195302891845f89e519421ba02382a280ea10f3ac1621666ae3c8d2d67fce4a5f3cab738c2b8af0d83af09f3a6250a72b77296218a76aeba971805dbe9ea8007aa50ed17c2e35f33fc00ad575108ab71f266599244e4a8e49f63a799ee5a922a7b5d9151187a3137794b8025651ce3459563eda13b86f26a7cbbde11a63755dcd56c91ac65a"]}, @nested={0x1090, 0x9, [@generic="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", @typed={0x8, 0xa, @uid=r4}, @generic="7d6d42accbe892c5e431bb61fb1f3b2255502247f15aaf91dbc2028f45474a6616a18dbbb7c5726fb5b39e8b3e35cb01683bf8e111ea398dcfdc5e55b13e48ee4b64a54eff54bffc5886bf08755ee4b757a17f94aec7b0e3f491b8c4da3db2ceac8396e79fb718b65fbaf73c6ce199786a2a4b3757fde546bdb8c90986c678fe2ab6bc0b"]}, @typed={0x8, 0x1a, @uid=r5}, @nested={0x140, 0x58, [@typed={0x8, 0x11, @pid=r6}, @typed={0x8, 0x7e, @pid=r7}, @generic="57fddc5d050bc7a1339ac5", @generic="fa26a762af447dae8100dd52615c24a0adfbf8022238dc311318bbebd2d883efb9d7049feb5367494adf627097", @generic="40707dc52af86e1e46ff80966154805b02759cd1e1a8528a56f9ff0df7af598f2f5774a7ff25ad34213ed3ce14f9ce52e112daf087e59ae078d0c41964ed615be71620c328f8b2049570e3b746359824da45306a7c7707c91a94e539de5cd247fbf663c81be94cd8ed50d23bfe5da0f47e233d4ef2856e6c2c675be4be5898548a683b330f3083fe8fcd18ecc037d54e33588e7bf930e2c59f5cbd0eae942d0b5d0eaec204b7e9421ba7c24405bc60fa328d21d88dae727ce4fcc8f72ad61a730c9f143f416fa9c4b9cf4d8aabb7b85fd86beb53dfbdb6c8", @typed={0x4, 0x2d}, @typed={0xc, 0x90, @u64=0x1f}, @typed={0x8, 0x56, @uid=r8}, @typed={0x4, 0x3c}]}, @typed={0x4, 0x60}]}, 0x2440}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:14 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:14 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) 04:09:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x80, 0x3) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x2}, 0x10) 04:09:14 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x7fff, 0x1000, 0x80000000}) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x80, 0x3) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x2}, 0x10) 04:09:14 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:14 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0xfffffffffffffffc}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x7, 0xc9, 0x7, 0x5}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @remote}, &(0x7f0000000080)=0xc) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80801, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, r3}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 04:09:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x42) [ 307.260909] IPVS: ftp: loaded support on port[0] = 21 [ 307.559040] chnl_net:caif_netlink_parms(): no params data found [ 307.587712] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.594274] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.601280] device bridge_slave_0 entered promiscuous mode [ 307.608437] device bridge_slave_1 left promiscuous mode [ 307.614646] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.673235] device bridge_slave_0 left promiscuous mode [ 307.678763] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.075104] device hsr_slave_1 left promiscuous mode [ 311.145319] device hsr_slave_0 left promiscuous mode [ 311.205408] team0 (unregistering): Port device team_slave_1 removed [ 311.217991] team0 (unregistering): Port device team_slave_0 removed [ 311.228484] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 311.269753] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 311.340017] bond0 (unregistering): Released all slaves [ 311.445264] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.451695] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.458763] device bridge_slave_1 entered promiscuous mode [ 311.476601] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.486133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.504106] team0: Port device team_slave_0 added [ 311.509947] team0: Port device team_slave_1 added [ 311.585365] device hsr_slave_0 entered promiscuous mode [ 311.622355] device hsr_slave_1 entered promiscuous mode [ 311.716497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.787610] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.794652] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 311.806763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.814465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.831614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.839933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.854967] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.861340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.887379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.898022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.909475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.921533] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.927941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.960992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.969358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.984231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.995921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.013869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.021238] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.035002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.058274] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) 04:09:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x50100, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:23 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r0, 0x80081272, &(0x7f0000000080)) 04:09:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:23 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) 04:09:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) 04:09:23 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 04:09:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:23 executing program 2: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000001680), 0x0) 04:09:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae64, 0x0) 04:09:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x9}}, 0x18) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:24 executing program 2: 04:09:24 executing program 1: 04:09:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:24 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) 04:09:24 executing program 2: 04:09:24 executing program 0: 04:09:24 executing program 1: 04:09:24 executing program 0: 04:09:24 executing program 2: 04:09:24 executing program 1: 04:09:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:24 executing program 0: 04:09:25 executing program 2: 04:09:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:25 executing program 1: 04:09:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) 04:09:25 executing program 2: 04:09:25 executing program 0: 04:09:25 executing program 1: 04:09:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x2040000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:25 executing program 1: 04:09:25 executing program 0: 04:09:25 executing program 2: 04:09:25 executing program 0: 04:09:25 executing program 2: 04:09:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40008400af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001280)={0x3, 0x1, &(0x7f0000000200)=""/110, &(0x7f0000000100)=""/33, &(0x7f0000000280)=""/4096, 0x7002}) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000012c0)={0x4, "a602ce4c58cec8a9a6731901ddee724b9073e699ed8cbf9d11f1e3f278bc1328", 0x4, 0x1, 0x704, 0x9cc, 0xe, 0x3, 0x5561, 0x9}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000001400), &(0x7f0000001440)=0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000001380), &(0x7f00000013c0)=0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001340)=0x0) tkill(r3, 0x30) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000001480)={0x8, 0x130a800000000000}, 0x2) 04:09:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:09:26 executing program 1: 04:09:26 executing program 0: 04:09:26 executing program 2: 04:09:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$tipc(0x1e, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:26 executing program 1: 04:09:26 executing program 0: 04:09:26 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="0900000000000000010000000100000002"]) 04:09:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 04:09:26 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r0, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) 04:09:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) tee(r0, r1, 0x6, 0x7) 04:09:27 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:09:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x2, &(0x7f0000000080), 0x4) 04:09:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:27 executing program 0: semop(0x0, &(0x7f0000000380)=[{0x3}], 0x1) 04:09:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:27 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:27 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="e3399f6ea09661201ffa7ec0bb7fc9c2", 0x10) close(r1) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, {0x9, 0xffffffffffffffff, 0x9331, 0xffffffff}}) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000080)=0xffffff00) ioctl$KVM_SMI(r1, 0xaeb7) write$UHID_INPUT2(r1, &(0x7f00000001c0)={0xc, 0xfffffffffffffff8, "66a91d38da0ba7663bd9ae4779452e4ef78ee5e3ce11135676461146c73d5e870cc32f855b90a3b5f2bd30f263886ae4191f275dfa25ca598c5c6c9e3971ca3e6f8c3eaa357ba4d968682bae37d292a6a24e88b26d5eccd32d72cfa8d2c4a1c6899d06d20e65ddaf8ed62a8732165234267f865f8d2f05b4fb5995bd66b84e355b88fb87ffcfff0afcc6ad2782bffcddf7ae714749ed09"}, 0x9d) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 04:09:27 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:27 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:27 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:27 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:28 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:09:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:28 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) fallocate(r1, 0x1, 0x9, 0x3) flistxattr(r0, &(0x7f0000000080)=""/111, 0x6f) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0x10005, 0x0, 0x7, 0x0, 0x4}) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x800, 0x53, 0x601f, 0xd, 0x2, 0x6, 0x1, 0x2}}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:28 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:28 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:28 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:09:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000107, 0x0, 0x1b], [0xc2]}) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:28 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) [ 317.801940] kvm [16247]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 317.830203] kvm [16247]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:09:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80200, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) 04:09:29 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:09:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x7) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:29 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000001c0)=""/188) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:09:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xffffffffffffffff, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(0xffffffffffffffff, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:29 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5473, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) fallocate(r1, 0x2, 0x80000001, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) dup(r2) 04:09:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(0xffffffffffffffff, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:30 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:30 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:30 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:30 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:30 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:30 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:30 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:09:30 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:30 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x80000001, 0x801) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000080)=@caif=@dbg, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/217, 0xd9}], 0x1, &(0x7f00000002c0)=""/30, 0x1e}, 0x1ff}], 0x1, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5452, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$can_raw(0x1d, 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000380), 0x4, {0xa, 0x4e23, 0x7fffffff, @empty, 0x29}, r3}}, 0x38) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000480)={0x10001, 0xffffffffffffacab}) 04:09:30 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:30 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) [ 320.053324] device bridge_slave_1 left promiscuous mode [ 320.059269] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.134939] device bridge_slave_0 left promiscuous mode [ 320.140500] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.294865] device hsr_slave_1 left promiscuous mode [ 320.348656] device hsr_slave_0 left promiscuous mode [ 320.397570] team0 (unregistering): Port device team_slave_1 removed [ 320.416968] team0 (unregistering): Port device team_slave_0 removed [ 320.427676] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 320.456935] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 320.554701] bond0 (unregistering): Released all slaves [ 321.894866] IPVS: ftp: loaded support on port[0] = 21 [ 321.980256] chnl_net:caif_netlink_parms(): no params data found [ 322.013338] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.019876] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.027044] device bridge_slave_0 entered promiscuous mode [ 322.034549] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.041130] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.048363] device bridge_slave_1 entered promiscuous mode [ 322.063741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.072916] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.092439] team0: Port device team_slave_0 added [ 322.098358] team0: Port device team_slave_1 added [ 322.155345] device hsr_slave_0 entered promiscuous mode [ 322.212537] device hsr_slave_1 entered promiscuous mode [ 322.280467] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.287082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.293840] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.300203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.333621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.344501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.351839] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.359523] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.367857] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.378533] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.388828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.396605] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.403010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.412842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.420492] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.427002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.443614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.451821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.462208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.476491] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.487663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.499342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.507179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.515085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.533292] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:34 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:34 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:34 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000080)=0x7fffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) close(r2) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r2}) 04:09:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(0xffffffffffffffff, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:34 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:34 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:34 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x5, 0x348) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f00000001c0)=""/97) ioctl$int_in(r0, 0x5452, 0x0) close(0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)={0x4, 0x0, [{}, {}, {}, {}]}) 04:09:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:09:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40000000803, 0x0) close(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x80000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000003c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000200)=""/230) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000380)) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000300)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x0, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffffffffffffe00, 0x3, 0x7, 0x8}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20008014}, 0x20000000) 04:09:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10200}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xac, r2, 0x410, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7464}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffac}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfcb}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x44040}, 0x5) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000080)={0x6, 0x10001}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000380)=0x8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x3, 0x8000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r4}) 04:09:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x3, 0x2, 0x2}) 04:09:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:35 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:35 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:35 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:35 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getuid() sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:35 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:35 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getuid() sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x1}) r2 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000100)={r4, r1, 0x3}) 04:09:35 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getuid() sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:35 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getuid() sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:36 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getuid() sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:36 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getuid() getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x40010, r0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x50080, 0x0) close(r2) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) bind$alg(r2, &(0x7f0000000480)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in=@multicast2, 0x4e23, 0x0, 0x4e22, 0x3, 0xa, 0xa0, 0xa0, 0x2, r4, r5}, {0x2, 0x20, 0x8001, 0x8, 0x101, 0x1, 0x40, 0x101}, {0x101, 0x6, 0x9, 0x7fffffff}, 0x3f, 0x6e6bb2, 0x0, 0x0, 0x1, 0x3}, {{@in6=@remote, 0x4d6, 0xff}, 0x2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x7, 0x3, 0x1, 0xf6c6, 0x10001, 0x9}}, 0xe8) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x1489, 0x0, 0x3037, 0x4, 0xa, 0xa, 0x2, 0x7}}) 04:09:36 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:36 executing program 1: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getuid() getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:36 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getuid() getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:36 executing program 0: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) r2 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x78, "4e30b9ff8a0f4d167bb089bbdddf48cedd8504a26415a69b7d0e3027138461af30d44bcf18a28671a09b7cf903073b8eb494aa7e70d49dd3aa23f364cc5c4f0ccf1fbe03dcf54621a30909e909e3e25889cd49a0311127e2f28970476be3933e3f67a4b07666475df61209fb2b6a48419d33c72f768fb0d4"}, &(0x7f0000000000)=0x9c) 04:09:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0x6e, "31d4540ad238ce661cb13a0d4d508b15ea1c20c2b028c923a722feb057a5b28a01dd257c99e59116a3b3be12330a02b3822463a84ce86d68b8d17f16ae9d7fb736f8bd3b85ed8bbeee0bdfb74e85c68ea5e83d8fae665d2e90784dfb62cb39bf01ec4e1af52ae37a5c4f2f8f42ac"}, 0x74) 04:09:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) 04:09:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 04:09:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10000, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) r2 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmdt(r2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) sendto$rxrpc(r1, &(0x7f00000001c0)="eacc1cddc85d2f92e9d9c028f0bff1c24a0256d87c773a6ea3e62f0a0990ee4a33040f532e3478831ed42def88dea2cc156a517e2520552166faabf1776e690710043b63f5ab379c7a98247158807666b1969c35187414f947f28197a5b59df73bf0a229acdaec41af9c3467eb2a75503918d62c1ab5308fab03ecbf0666301c2c2bb92567679321ba0cb682939517925a028ee672ff96df985b99dbd1aa5d37e06f7d8426212e0e721b03fff485313e373a7547f61ec7244aa2286e12f9eadd254a6a482b6d2236362e2233abab0c", 0xcf, 0x20004800, &(0x7f00000000c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x24) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:37 executing program 2: syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x9, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000980)=""/103) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getuid() getgroups(0x7, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, 0xee00, 0x0, 0xee01, 0x0]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x3}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:37 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:37 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 326.179607] FAULT_INJECTION: forcing a failure. [ 326.179607] name failslab, interval 1, probability 0, space 0, times 1 [ 326.221843] CPU: 0 PID: 17172 Comm: syz-executor.1 Not tainted 5.0.0-rc6+ #74 [ 326.229164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.229171] Call Trace: [ 326.229256] dump_stack+0x172/0x1f0 [ 326.229344] should_fail.cold+0xa/0x1b [ 326.229364] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 326.229408] ? lock_downgrade+0x810/0x810 [ 326.258338] ? ___might_sleep+0x163/0x280 [ 326.262569] __should_failslab+0x121/0x190 [ 326.266882] should_failslab+0x9/0x14 [ 326.270856] __kmalloc+0x2dc/0x740 [ 326.274822] ? move_addr_to_kernel.part.0+0x110/0x110 [ 326.280074] ? sock_kmalloc+0xc6/0x120 [ 326.280096] sock_kmalloc+0xc6/0x120 [ 326.280115] ___sys_sendmsg+0x5bd/0x930 [ 326.291891] ? copy_msghdr_from_user+0x430/0x430 [ 326.296673] ? lock_downgrade+0x810/0x810 [ 326.298099] FAULT_INJECTION: forcing a failure. [ 326.298099] name failslab, interval 1, probability 0, space 0, times 1 [ 326.300846] ? kasan_check_read+0x11/0x20 [ 326.300885] ? __fget+0x367/0x540 04:09:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 326.300905] ? iterate_fd+0x360/0x360 [ 326.300922] ? lock_downgrade+0x810/0x810 [ 326.327850] ? __fget_light+0x1a9/0x230 [ 326.331853] ? __fdget+0x1b/0x20 [ 326.335288] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 326.340862] __sys_sendmsg+0x105/0x1d0 [ 326.344809] ? __ia32_sys_shutdown+0x80/0x80 [ 326.349269] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 326.354883] ? fput+0x128/0x1a0 [ 326.354936] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 326.354954] ? do_syscall_64+0x26/0x610 [ 326.363144] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.363160] ? do_syscall_64+0x26/0x610 [ 326.363183] __x64_sys_sendmsg+0x78/0xb0 [ 326.363201] do_syscall_64+0x103/0x610 [ 326.363221] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.363232] RIP: 0033:0x457e29 [ 326.363247] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.363255] RSP: 002b:00007f0a7e718c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 04:09:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 326.363267] RAX: ffffffffffffffda RBX: 00007f0a7e718c90 RCX: 0000000000457e29 [ 326.363275] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 326.363284] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 326.363292] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0a7e7196d4 [ 326.363300] R13: 00000000004c54a2 R14: 00000000004d92f8 R15: 0000000000000004 [ 326.371861] CPU: 0 PID: 17187 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #74 04:09:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 326.449655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.449661] Call Trace: [ 326.449684] dump_stack+0x172/0x1f0 [ 326.449706] should_fail.cold+0xa/0x1b [ 326.449726] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 326.449742] ? lock_downgrade+0x810/0x810 [ 326.449761] ? ___might_sleep+0x163/0x280 [ 326.473724] __should_failslab+0x121/0x190 [ 326.473745] should_failslab+0x9/0x14 [ 326.473760] __kmalloc+0x2dc/0x740 [ 326.473871] ? trace_hardirqs_on+0x67/0x230 [ 326.473888] ? release_sock+0x158/0x1c0 [ 326.473961] ? rds_message_alloc+0x4a/0x230 [ 326.473981] rds_message_alloc+0x4a/0x230 [ 326.473997] rds_sendmsg+0x16ab/0x3450 [ 326.474013] ? rw_copy_check_uvector+0x2a6/0x330 [ 326.474029] ? lock_downgrade+0x810/0x810 [ 326.474054] ? rds_send_drop_to+0x1620/0x1620 [ 326.474071] ? __might_sleep+0x95/0x190 [ 326.501974] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 326.502050] ? aa_sk_perm+0x1c6/0x7c0 [ 326.502072] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 326.517767] ? apparmor_socket_sendmsg+0x2a/0x30 [ 326.517821] ? rds_send_drop_to+0x1620/0x1620 04:09:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 326.517841] sock_sendmsg+0xdd/0x130 [ 326.517855] ? rds_send_drop_to+0x1620/0x1620 [ 326.517869] ? sock_sendmsg+0xdd/0x130 [ 326.517888] ___sys_sendmsg+0x806/0x930 [ 326.517909] ? copy_msghdr_from_user+0x430/0x430 [ 326.592083] ? lock_downgrade+0x810/0x810 [ 326.596261] ? kasan_check_read+0x11/0x20 [ 326.600443] ? __fget+0x367/0x540 [ 326.603923] ? iterate_fd+0x360/0x360 [ 326.607745] ? lock_downgrade+0x810/0x810 [ 326.611971] ? __fget_light+0x1a9/0x230 [ 326.616148] ? __fdget+0x1b/0x20 [ 326.616165] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 326.616187] __sys_sendmsg+0x105/0x1d0 [ 326.616208] ? __ia32_sys_shutdown+0x80/0x80 [ 326.625250] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 326.625266] ? fput+0x128/0x1a0 [ 326.625292] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 326.625309] ? do_syscall_64+0x26/0x610 [ 326.625325] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.625339] ? do_syscall_64+0x26/0x610 [ 326.625360] __x64_sys_sendmsg+0x78/0xb0 [ 326.625378] do_syscall_64+0x103/0x610 [ 326.625397] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 326.625411] RIP: 0033:0x457e29 [ 326.677314] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.696369] RSP: 002b:00007f95a1e1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 326.704150] RAX: ffffffffffffffda RBX: 00007f95a1e1fc90 RCX: 0000000000457e29 [ 326.711439] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 326.711449] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 326.711463] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f95a1e206d4 [ 326.711477] R13: 00000000004c54a2 R14: 00000000004d92f8 R15: 0000000000000004 04:09:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:09:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:38 executing program 2 (fault-call:4 fault-nth:0): ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:38 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000000)=0x101) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:38 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 327.021364] FAULT_INJECTION: forcing a failure. [ 327.021364] name failslab, interval 1, probability 0, space 0, times 0 [ 327.080449] CPU: 1 PID: 17244 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #74 [ 327.087808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.097177] Call Trace: [ 327.099775] dump_stack+0x172/0x1f0 [ 327.103429] should_fail.cold+0xa/0x1b [ 327.107328] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 327.112428] ? lock_downgrade+0x810/0x810 [ 327.116584] ? ___might_sleep+0x163/0x280 [ 327.120725] __should_failslab+0x121/0x190 [ 327.124975] should_failslab+0x9/0x14 [ 327.128779] __kmalloc+0x2dc/0x740 [ 327.132321] ? trace_hardirqs_on+0x67/0x230 [ 327.136642] ? release_sock+0x158/0x1c0 [ 327.140647] ? rds_message_alloc+0x4a/0x230 [ 327.144991] rds_message_alloc+0x4a/0x230 [ 327.149175] rds_sendmsg+0x16ab/0x3450 [ 327.153077] ? rw_copy_check_uvector+0x2a6/0x330 [ 327.157855] ? lock_downgrade+0x810/0x810 [ 327.162076] ? rds_send_drop_to+0x1620/0x1620 [ 327.166571] ? __might_sleep+0x95/0x190 [ 327.170533] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 327.175456] ? aa_sk_perm+0x1c6/0x7c0 [ 327.179248] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 327.184092] ? apparmor_socket_sendmsg+0x2a/0x30 [ 327.188851] ? rds_send_drop_to+0x1620/0x1620 [ 327.193359] sock_sendmsg+0xdd/0x130 [ 327.197063] ? rds_send_drop_to+0x1620/0x1620 [ 327.201548] ? sock_sendmsg+0xdd/0x130 [ 327.205451] ___sys_sendmsg+0x806/0x930 [ 327.209459] ? copy_msghdr_from_user+0x430/0x430 [ 327.214206] ? lock_downgrade+0x810/0x810 [ 327.218386] ? kasan_check_read+0x11/0x20 [ 327.222537] ? __fget+0x367/0x540 [ 327.225997] ? iterate_fd+0x360/0x360 [ 327.229823] ? lock_downgrade+0x810/0x810 [ 327.233979] ? __fget_light+0x1a9/0x230 [ 327.237954] ? __fdget+0x1b/0x20 [ 327.241325] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 327.246874] __sys_sendmsg+0x105/0x1d0 [ 327.250770] ? __ia32_sys_shutdown+0x80/0x80 [ 327.255305] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 327.260832] ? fput+0x128/0x1a0 [ 327.264135] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 327.269021] ? do_syscall_64+0x26/0x610 [ 327.272999] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.278375] ? do_syscall_64+0x26/0x610 [ 327.282394] __x64_sys_sendmsg+0x78/0xb0 [ 327.286489] do_syscall_64+0x103/0x610 [ 327.290393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.295586] RIP: 0033:0x457e29 [ 327.298795] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.317730] RSP: 002b:00007f5b1878bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 04:09:38 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 327.325432] RAX: ffffffffffffffda RBX: 00007f5b1878bc90 RCX: 0000000000457e29 [ 327.332736] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 327.340001] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.347272] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5b1878c6d4 [ 327.354542] R13: 00000000004c54a2 R14: 00000000004d92f8 R15: 0000000000000004 04:09:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:09:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:38 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:38 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:38 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:39 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:39 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:39 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:09:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000080)={0x40}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r1}) 04:09:39 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf00, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:39 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf00, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:39 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x1a000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 04:09:39 executing program 3 (fault-call:11 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) renameat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:39 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x40000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:39 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x1a000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:39 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x100000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 328.352119] FAULT_INJECTION: forcing a failure. [ 328.352119] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 328.387019] CPU: 0 PID: 17364 Comm: syz-executor.3 Not tainted 5.0.0-rc6+ #74 [ 328.394322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.403764] Call Trace: [ 328.406388] dump_stack+0x172/0x1f0 [ 328.410030] should_fail.cold+0xa/0x1b [ 328.413935] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 328.419038] ? ___might_sleep+0x163/0x280 [ 328.423260] should_fail_alloc_page+0x50/0x60 [ 328.427803] __alloc_pages_nodemask+0x1a1/0x710 [ 328.432517] ? __alloc_pages_slowpath+0x2900/0x2900 [ 328.437601] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 328.442633] ? do_huge_pmd_anonymous_page+0x420/0x1550 [ 328.447924] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 328.453552] alloc_pages_current+0x107/0x210 [ 328.458049] pte_alloc_one+0x1b/0x1a0 [ 328.461896] __pte_alloc+0x20/0x310 [ 328.465716] __handle_mm_fault+0x33ca/0x3f20 [ 328.470136] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 328.474993] ? find_held_lock+0x35/0x130 [ 328.479078] ? handle_mm_fault+0x322/0xb30 [ 328.483331] ? kasan_check_read+0x11/0x20 [ 328.487489] handle_mm_fault+0x43f/0xb30 [ 328.491588] __do_page_fault+0x5da/0xd60 [ 328.495669] do_page_fault+0x71/0x581 [ 328.499483] page_fault+0x1e/0x30 [ 328.502945] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 328.508570] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 328.527483] RSP: 0018:ffff888053727dd8 EFLAGS: 00010206 [ 328.532863] RAX: ffffed100a6e4fcc RBX: 0000000000000018 RCX: 0000000000000003 [ 328.540130] RDX: 0000000000000000 RSI: 00000000204b5000 RDI: ffff888053727e48 [ 328.547512] RBP: ffff888053727e10 R08: 1ffff1100a6e4fc9 R09: ffffed100a6e4fcc [ 328.554839] R10: ffffed100a6e4fcb R11: ffff888053727e5f R12: 00000000204b5000 [ 328.562127] R13: 00000000204b5018 R14: ffff888053727e48 R15: 00007ffffffff000 [ 328.569489] ? _copy_from_user+0x10b/0x150 [ 328.573803] __x64_sys_sigaltstack+0xfb/0x3d0 [ 328.578315] ? __do_compat_sys_sigaction+0x480/0x480 [ 328.583429] ? ksys_write+0x166/0x1f0 [ 328.587260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.592019] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.596831] ? do_syscall_64+0x26/0x610 [ 328.600824] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 328.606189] ? do_syscall_64+0x26/0x610 [ 328.610181] ? lockdep_hardirqs_on+0x415/0x5d0 [ 328.614817] ? trace_hardirqs_on+0x67/0x230 [ 328.619157] do_syscall_64+0x103/0x610 [ 328.623054] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 328.628258] RIP: 0033:0x457e29 [ 328.631941] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.650854] RSP: 002b:00007f15f5c6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 [ 328.658570] RAX: ffffffffffffffda RBX: 00007f15f5c6bc90 RCX: 0000000000457e29 [ 328.665866] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000204b5000 [ 328.673138] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.680418] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15f5c6c6d4 [ 328.687694] R13: 00000000004c60c7 R14: 00000000004db218 R15: 0000000000000008 04:09:40 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x40000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYRES16=r2, @ANYRESHEX=r2, @ANYRES32=r1, @ANYRES64=r0, @ANYRESOCT=r1]) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x9) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x100000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3ffdb8, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:40 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 04:09:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.redirect\x00', &(0x7f0000000140)='/dev/audio\x00', 0xb, 0x3) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="0500007f00710000000000000000"], 0xe) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 329.453129] device bridge_slave_1 left promiscuous mode [ 329.458643] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.513465] device bridge_slave_0 left promiscuous mode [ 329.518971] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:41 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 329.741998] device hsr_slave_1 left promiscuous mode [ 329.819462] device hsr_slave_0 left promiscuous mode 04:09:41 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:41 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 329.903367] team0 (unregistering): Port device team_slave_1 removed [ 329.949839] team0 (unregistering): Port device team_slave_0 removed [ 329.974570] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 330.014974] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 330.089758] bond0 (unregistering): Released all slaves [ 331.475717] IPVS: ftp: loaded support on port[0] = 21 [ 331.563260] chnl_net:caif_netlink_parms(): no params data found [ 331.596387] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.602921] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.609904] device bridge_slave_0 entered promiscuous mode [ 331.617468] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.623932] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.630856] device bridge_slave_1 entered promiscuous mode [ 331.648284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.657429] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.675040] team0: Port device team_slave_0 added [ 331.680880] team0: Port device team_slave_1 added [ 331.755157] device hsr_slave_0 entered promiscuous mode [ 331.822320] device hsr_slave_1 entered promiscuous mode [ 331.921342] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.927785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.934488] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.940875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.970817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.981897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.989620] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.996737] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.005118] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.017059] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.027477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.035409] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.041760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.051154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.058949] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.065344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.083871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.092006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.101735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.117425] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 04:09:43 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3ffdb8, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) r4 = memfd_create(&(0x7f0000000140)='/dev/net/tun\x00', 0x7) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000180)={r4, 0x0, 0xfffffffffffff000, 0x100000000}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xa00100, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:43 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 04:09:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001200)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRESDEC, @ANYRESOCT, @ANYRES16=r2], @ANYRES16, @ANYRES32=r2, @ANYBLOB, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYBLOB="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", @ANYRES64=0x0], @ANYRES64=r2, @ANYRESDEC], @ANYBLOB="fd9aa32e96f89fc75ae0c6fb6a87d48d528bbbfb9732989a1175085167b95402f93cdd7ed549590a5d2df6c1bbae04797c87d3bb3aace82ba26dfdb06fea674d"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 332.127332] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.138525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.146472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.154554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.171592] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0xf, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:43 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xa00100, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x20000010, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:43 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000040)={0x0, 0x80000001, 0x2c}) 04:09:44 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:44 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xb8fd3f00, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:44 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r2) finit_module(r0, &(0x7f0000000300)='blacklist\x00', 0x0) r3 = add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="6e749da774678730322cd8ee6169e99294353f9a66272f76500f1278c10bc479fd2b94421071032170e053ba14d572e9d6a1ed2b81269734d74f9000c4395f8a5980db5848c867f1084817052806196faa7326a315c146166709b47bae0aa1dc62e0679af61ed2faf23d289fbfb6616e43a5467811d2248faca955", 0x7b, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='vboxnet1ppp0posix_acl_access@eth1\'selinux\x00', r3) socket$can_raw(0x1d, 0x3, 0x1) write$FUSE_BMAP(r2, &(0x7f0000000280)={0x18, 0x0, 0x7, {0x6}}, 0x18) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000340)={'vxcan1\x00', 0x7ff}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) 04:09:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x200000, 0x0) inotify_add_watch(r4, &(0x7f0000000300)='./file0\x00', 0x200) read(r3, &(0x7f0000910000)=""/100, 0x64) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000200)={0x1a9, 0x10001, 0x7, 'queue1\x00', 0x3}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pkey_alloc(0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:44 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:44 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xffffff7f, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:44 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x100000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000800ffffffff"], 0x3c}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x3f, 0x3}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={r4, 0x10001}, 0x8) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x1, 0x9, 0x6}) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:44 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4000000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xb8fd3f00, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000016c0)={0x3, 0x10000}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)=r1) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000001780)={r1, 0x0, 0x100012000, 0x1000000000000}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001700)=""/47, &(0x7f0000001740)=0x2f) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) io_setup(0x8, &(0x7f00000000c0)=0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vga_arbiter\x00', 0x1, 0x0) io_submit(r3, 0x6, &(0x7f0000001680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x40, r1, &(0x7f00000001c0)="e2ee5c1f01d9ed710d32edcd59fd54ba92c54c099922d8c1357d2a6b03acae5eeefff2ec64535075f4d4368d4774ab32dfbcb02671f3f92436556e152f5ebea6aff28201eaa2b12f2def6cf3526fe7d51a5e0d8bc2b13cc98e79b79a848dc9", 0x5f, 0x3f000000000000}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x3, 0x3, r2, &(0x7f0000000280)="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", 0x1000, 0x9, 0x0, 0x0, r4}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x5, 0x8, r2, &(0x7f0000001300)="27c636", 0x3, 0x9, 0x0, 0x2, r1}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f0000001380)="f66a47cddaf91e6c4e8b1b55dc163abeaa20bd62b56a0ef1ba2d7f3882b8180a4c803a35d584878c589c5010fbc9e70423bbbd32dff295235a0a2553f5fc0119b56eaa11f3c33ba295db1e1b93d31b8ede8a7d52b985322d58ade0f33ec243ffda10b226a2b5aec7a5c9915a9a993fce585c6446617236ce49937eb06b54b5c3f11ed57811717545e1c8e6e53388af4f11c66a951340273e09f926ccb1909db5fdff5e9e8e3e4a465cdd6e2231e624cd588ccc5880ec46a6", 0xb8, 0x7f}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0xa, 0x80000000, r1, &(0x7f0000001480)="e2f40dfbd7e905e1941a5d75dd5552e9f08c20daa6bd7b30d5b1c2a2b213df617f5b4f8a19fef1925c81f98776cff8a114e762765dfc77ac02c3e555ff275d4435b314c5eae2306bd6c14a10996247b5668dc31a7becb043b342f6d1104503e0743f82e3d09921b9c347f96a28cfeeceb3d4a2a1931fd3f401452f925a09c9076577c81634a063d02fe7b874d0c7283531ba83cc274c04bc4b7f1e8e", 0x9c, 0x3, 0x0, 0x2, r1}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x6, 0x100000001, r1, &(0x7f0000001580)="e0c1c5aa538dab3f6bae0000744dd15c02f064c7a57827639de77b0420c1b995d8b9ccdd1e945452edd7826d6fdb698d3d43867238c5b93b0f68ebdbfeaa799ac50a1bc18c08e54ec2c16c947f7ad7368f68e657245b42cb6c7947b7aa5b0579e8a3c43157a264c368f2e2fc979d788d5a49958b99e12c64ee926eb1958cd47c58ac82009a40ee9caf4b8630ec9c6a6b", 0x90, 0x8a30, 0x0, 0x0, r1}]) 04:09:45 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xa0010000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:45 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) faccessat(r2, &(0x7f0000000040)='./file0\x00', 0x40, 0x800) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x24000000, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000140)={0x3, 0x4, 0x1}) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:45 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf00000000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:45 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xb8fd3f0000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:45 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xffffff7f00000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:45 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:45 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xffffff7f, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x6, &(0x7f00000000c0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000001c0)={r2, 0x2}) close(r1) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:46 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) 04:09:46 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x100000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4000000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:46 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xa0010000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:46 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:09:46 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @local}, 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x8001, 0x5}) close(r2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x5f45, 0x4a00) 04:09:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0xc7, 0x401, 0x5, 0x0, 0x0, 0x1, 0x80, 0x0, 0x81, 0x10000, 0x6, 0xcb, 0xfff, 0x4, 0x1, 0x1, 0x3, 0xa0, 0x87b8, 0x508, 0x10001, 0x26c, 0x8001, 0x0, 0xca, 0x2, 0x3e2f, 0x7fff, 0x7, 0x0, 0x4, 0x5, 0x7fffffff, 0x7ff, 0x40, 0x5, 0x0, 0x3, 0x1, @perf_config_ext={0x100000000, 0x9}, 0x48, 0x453b, 0x80, 0x7, 0x20000, 0xebb, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4800, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x8, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) r3 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x1010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)={r3}) fcntl$setflags(r2, 0x2, 0x1) 04:09:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000aefe, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x7, 0xfff, 0x1}) close(r1) write$vnet(r1, &(0x7f0000000080)={0x1, {&(0x7f00000001c0)=""/133, 0x85, &(0x7f0000000280)=""/162, 0x0, 0x1}}, 0x68) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf00000000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xb8fd3f0000000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r3, 0x0, &(0x7f0000000080)) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000140)=0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:47 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xffffff7f00000000, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1d, 0x4, 0x4, "77ff3767a5b24d2183b42a3bbb727d0d", "2b3f6c5b1123176f"}, 0x1d, 0x3) 04:09:47 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:09:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) accept4(r2, &(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000540)=0x80, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={0x0, @broadcast, @multicast2}, &(0x7f0000000700)=0xc) getsockname$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000d00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000980)={0x340, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x180, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r8}, {0x19c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xffff, 0x10000, 0x1000, 0x4}, {0xe92, 0x3f, 0x1000, 0x5}, {0x4, 0xbe, 0xfffffffffffffffc, 0x1}, {0x0, 0xf61, 0x4, 0x3}, {0x7ff, 0x7f, 0x4, 0x4}, {0x200, 0x80, 0x7, 0x6}, {0x200000000, 0xc66, 0x100000001, 0x24}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xaba2}}, {0x8, 0x6, r11}}}]}}]}, 0x340}, 0x1, 0x0, 0x0, 0x1}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="825b44da0136b364ea205c433fac7eabca9f724c1b7d0e7b1941bfb50df95dcb7c9582739cb5b72d43be1053ca424b33990e34499e887e496f35ea24a1017359b74ed7f1365045a3b88c4b8697d3266218260c22013030037c829d300ed19afeee84e041e4e0200ae4b2fa055ea1659ca9270caf07d74a424b044386eb3f593bf4649c1487d0d7c098c286ee25bac35d1556e4cf21aec95bc1bbc284abd49a22bbd9eeffd0f5621652b9d156530285173c17a546dc40d5b0f9ded14d88492de098fa3e1446f74f322b6fc82cda0878ed46b1f876c5e0048e3a875de2d9f589a2fab0785cfc9c0e5bc2af", 0xea}, {&(0x7f00000002c0)="acad3f3883ed07e258ef12bdb9293e60b278b63d76efac82e576371fef45afe4128d8b0436a64d2fdc5499bb31961730da703af41b2020f593cc16d68ce91b38a5ffa34fcbfce0be3fe951845fac629c12ac257568ca2889bfd06b676909a9f1a261de9e067b55370c0b24e571026431b2c015eee6ff6de4a3a3f0b2b3b5ddc7758c9cdbd740256645c9e4ffba4b1f4ae291b1e6513bad49e2b27c5de28ceeca8f883c584a18c02728399cf475b3b9f85908006d3e591a67d890", 0xba}, {&(0x7f0000000080)="849bd562b21c89b67b7bb03af1536f80035fd83440db0ac47c68183f04ba351723733d3face7755b6dad0c2275e0f3a3e0b08a5e843382d63f1f4b137070c02526af000e9e65c97a6f14327e2a6f8192bacf526cbba8b838954b2472221ab0", 0x5f}], 0x3, 0xd) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) 04:09:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x0, @mcast2, 0xee}, {0xa, 0x4e22, 0x200, @mcast1, 0xffff}, 0x0, [0xfffffffffffffff9, 0x1ff, 0x7f, 0x4, 0x5b3, 0x0, 0xffffffff, 0x6]}, 0x5c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000140)=0x4) 04:09:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r4, r5) 04:09:48 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:48 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 337.133319] device bridge_slave_1 left promiscuous mode [ 337.139161] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.223737] device bridge_slave_0 left promiscuous mode [ 337.233160] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0xffffffffffffffc1) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:48 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:48 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) [ 337.555901] device hsr_slave_1 left promiscuous mode [ 337.617973] device hsr_slave_0 left promiscuous mode [ 337.667589] team0 (unregistering): Port device team_slave_1 removed [ 337.697488] team0 (unregistering): Port device team_slave_0 removed [ 337.728217] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 337.796902] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 337.894648] bond0 (unregistering): Released all slaves 04:09:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x9) munmap(&(0x7f00004b1000/0x4000)=nil, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 339.717314] IPVS: ftp: loaded support on port[0] = 21 [ 339.809930] chnl_net:caif_netlink_parms(): no params data found [ 339.857198] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.863786] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.870809] device bridge_slave_0 entered promiscuous mode [ 339.877681] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.884157] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.891089] device bridge_slave_1 entered promiscuous mode [ 339.916068] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.925842] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.941036] team0: Port device team_slave_0 added [ 339.947318] team0: Port device team_slave_1 added [ 340.025364] device hsr_slave_0 entered promiscuous mode [ 340.062337] device hsr_slave_1 entered promiscuous mode [ 340.158595] IPVS: ftp: loaded support on port[0] = 21 [ 340.225275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.250446] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.266242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.273985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.308257] chnl_net:caif_netlink_parms(): no params data found [ 340.319585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.327666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.335621] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.341958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.378983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.386339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.394451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.402670] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.409031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.424367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.449886] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.459755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.477801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.486296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.494673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.502537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.510183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.518132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.525739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.533538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.540963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.548504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.555635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.570043] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.577108] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.584254] device bridge_slave_0 entered promiscuous mode [ 340.591694] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.598150] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.605931] device bridge_slave_1 entered promiscuous mode [ 340.617457] device bridge_slave_1 left promiscuous mode [ 340.623487] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.672741] device bridge_slave_0 left promiscuous mode [ 340.678190] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.835137] device hsr_slave_1 left promiscuous mode [ 340.897835] device hsr_slave_0 left promiscuous mode [ 340.956216] team0 (unregistering): Port device team_slave_1 removed [ 340.968966] team0 (unregistering): Port device team_slave_0 removed [ 340.979542] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 341.016722] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 341.111547] bond0 (unregistering): Released all slaves [ 341.220562] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.235166] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:09:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x2, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:52 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 04:09:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) sendto$isdn(r1, &(0x7f00000001c0)={0x526, 0xf4b, "ba10ba322a7afae905fd2cb1c14312b38ebc3dc697b18fb359331df456e6939c7fd414f47ce31788b6151018d66dfc83196d2060799e6bae963df35349912a3e04f34314a5199cc80da4a9d2e2715a9d6f8373ee9e37e6d710b74611c916330b35f159910a2de03b324dbe70c57c660bcf49dffb6a573525ca95d170a87e9ba3726945a9cd59fdf69ed9930dd3197a317d04b6990a564b33bafafaf057218074b28fae3e4780a8a1efd07bbe41f45d35576b2783115ece"}, 0xbf, 0x0, &(0x7f0000000000)={0x22, 0x1, 0x1ce7, 0x0, 0x8000}, 0x6) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 341.262728] team0: Port device team_slave_0 added [ 341.269271] team0: Port device team_slave_1 added [ 341.286215] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 341.365445] device hsr_slave_0 entered promiscuous mode 04:09:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) [ 341.412489] device hsr_slave_1 entered promiscuous mode 04:09:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 04:09:52 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x4, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) [ 341.641251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.696251] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.725493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.742819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.783046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.790830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.799007] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.805418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.819433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.827492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.842213] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.848572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.861523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.885885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.899668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.908194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.924415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.947119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.960969] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.979391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.988148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.003800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.029913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.037270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:09:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x800) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) r4 = getpgrp(0x0) sched_rr_get_interval(r4, &(0x7f0000000400)) setpriority(0x0, r4, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) clone(0x100400, &(0x7f00000002c0)="2545a65ed65203a89174e5ffd948a165ace538e83f108a5199b6a3631dc66437a0fbe21f81c80f614186eeba9ab4854a697e1a4ff42f61335a4c9ca8dcbadf622c1427dc2cf6c3a2f91f2cdb25dc5c5f59fb9c8a5380bf4100e275b340279cec", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="3a1de9f04cd69f269d6dd624a842e846322fa856adeb3e") sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r6 = openat(r5, &(0x7f00000001c0)='./file0\x00', 0x20000, 0x40) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) mq_notify(r6, &(0x7f0000000240)={0x0, 0x2f, 0x1, @tid=r7}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:53 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 04:09:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x40000, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:53 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:53 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 04:09:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1d, 0x4, 0x4, "77ff3767a5b24d2183b42a3bbb727d0d", "2b3f6c5b1123176f"}, 0x1d, 0x3) 04:09:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x1000000, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:54 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 04:09:54 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x2000000, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000002c0)={0xf, 0x8, 0xfa00, {r5, 0x12}}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000280)={0xbe2, 0x9, 0x4}, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r4}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:54 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 04:09:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 04:09:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x4000000000000, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r3, r0, 0x7fffe) 04:09:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/67, 0x43) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x730063, 0x7ff0bdbe}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 04:09:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x20200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x2, r2}) r3 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:09:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:55 executing program 5: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x252, 0x8000082) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0xffc0000000000000}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000740)=ANY=[@ANYBLOB="11082abd7000fedbdf250a0000003c00090008000200000800000000000000000000080002000800000008008d56de8359ea2e94e4ebdfce7a6301001f0000000800010081000000000000000e5438880d0008000100ff7f0000080001000500009a70777a001c000700080001001a000000080002000600190008000a005ef9ffff0c000700080004000101"], 0x1}, 0x1, 0x0, 0x0, 0x404c000}, 0x8040) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7a89, &(0x7f00000004c0)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "6faeec5cecc8492e"}) io_submit(r5, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000480)=0x8, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) sendfile(r6, r0, &(0x7f0000000500), 0x2010005) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000440)={0x1f, 0x2d, 0x8, 0x9, 0x0, 0xfffffffffffffff8, 0x5, 0xa1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r7, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x29000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:09:55 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:55 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x210000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x10000, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x800) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:55 executing program 5: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x252, 0x8000082) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0xffc0000000000000}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000740)=ANY=[@ANYBLOB="11082abd7000fedbdf250a0000003c00090008000200000800000000000000000000080002000800000008008d56de8359ea2e94e4ebdfce7a6301001f0000000800010081000000000000000e5438880d0008000100ff7f0000080001000500009a70777a001c000700080001001a000000080002000600190008000a005ef9ffff0c000700080004000101"], 0x1}, 0x1, 0x0, 0x0, 0x404c000}, 0x8040) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7a89, &(0x7f00000004c0)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "6faeec5cecc8492e"}) io_submit(r5, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000480)=0x8, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) sendfile(r6, r0, &(0x7f0000000500), 0x2010005) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000440)={0x1f, 0x2d, 0x8, 0x9, 0x0, 0xfffffffffffffff8, 0x5, 0xa1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r7, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x29000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 344.738706] device bridge_slave_1 left promiscuous mode [ 344.772312] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.805763] device bridge_slave_0 left promiscuous mode [ 344.811402] bridge0: port 1(bridge_slave_0) entered disabled state 04:09:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 345.067350] device hsr_slave_1 left promiscuous mode 04:09:56 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 345.137489] device hsr_slave_0 left promiscuous mode [ 345.191586] team0 (unregistering): Port device team_slave_1 removed [ 345.257657] team0 (unregistering): Port device team_slave_0 removed [ 345.337154] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 345.418569] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 345.496797] bond0 (unregistering): Released all slaves [ 346.452190] IPVS: ftp: loaded support on port[0] = 21 [ 346.564171] chnl_net:caif_netlink_parms(): no params data found [ 346.625469] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.631935] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.643635] device bridge_slave_0 entered promiscuous mode [ 346.650907] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.657455] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.664563] device bridge_slave_1 entered promiscuous mode [ 346.682457] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.691298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.710217] team0: Port device team_slave_0 added [ 346.716822] team0: Port device team_slave_1 added [ 346.803906] device hsr_slave_0 entered promiscuous mode [ 346.842369] device hsr_slave_1 entered promiscuous mode [ 346.938303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.952025] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.968201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.978096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.989533] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.997842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.006088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.014092] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.020429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.027984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.044124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.051921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.060109] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.066522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.074499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.083018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.094156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.105699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.117376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.128099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.135739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:09:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x100000000000000, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:58 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:58 executing program 5: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x252, 0x8000082) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0xffc0000000000000}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000740)=ANY=[@ANYBLOB="11082abd7000fedbdf250a0000003c00090008000200000800000000000000000000080002000800000008008d56de8359ea2e94e4ebdfce7a6301001f0000000800010081000000000000000e5438880d0008000100ff7f0000080001000500009a70777a001c000700080001001a000000080002000600190008000a005ef9ffff0c000700080004000101"], 0x1}, 0x1, 0x0, 0x0, 0x404c000}, 0x8040) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7a89, &(0x7f00000004c0)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "6faeec5cecc8492e"}) io_submit(r5, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000480)=0x8, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) sendfile(r6, r0, &(0x7f0000000500), 0x2010005) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000440)={0x1f, 0x2d, 0x8, 0x9, 0x0, 0xfffffffffffffff8, 0x5, 0xa1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r7, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x29000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:09:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xc2, 0x4, [0x6, 0x6, 0x80000000, 0x0]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x3b}, 0x8) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:09:58 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 347.154547] 8021q: adding VLAN 0 to HW filter on device batadv0 04:09:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x200000000000000, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x24, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:58 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r4, 0x1}}, 0x18) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) socket$nl_route(0x10, 0x3, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x0) accept$packet(r5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) bind$packet(r5, &(0x7f0000000480)={0x11, 0x18, r6, 0x1, 0xfff}, 0x14) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000004c0)=0x3, 0x4) 04:09:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:59 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x5000, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:59 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:59 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:59 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:59 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:09:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x20000318, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xa, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x2}, 0x0, 0x0}}], 0x58}, 0x0) 04:09:59 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:09:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x100000001, 0x200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x5c3f, @rand_addr="8cf5ccaec743c76a473cc9681d112f61", 0xfffffffffffffff7}}, [0x7, 0x1, 0x4, 0x0, 0x383, 0x9, 0x8000, 0x6872, 0x0, 0x8, 0xc5d0, 0xdfad, 0x7, 0x10000000000, 0x3]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x4}}, 0x15, 0x10001}, &(0x7f0000000480)=0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) sigaltstack(&(0x7f00004b7000/0x2000)=nil, &(0x7f0000000180)) read(r5, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000140)={0xb, {0x2e2, 0x2, 0x2, 0x9}}) r7 = fcntl$getown(r5, 0x9) sendmsg$nl_generic(r2, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x164, 0x10, 0xf00, 0x70bd25, 0x25dfdbfd, {0x7}, [@generic="55c8cd06f041ceb30309794fad9be2a1715399bcc1f5f0198b688b640351fe18c84c7023b9ff957ece0423a4a364eee9090bbe467d012fd6b87f4ef807c53e136a8917cc78bd9af6d0ed67bb7c526b35b15dbd1ef0ecaa8c63e35e85f51acfc214019ffad7f6de3f613504e2b846779cb3f84c52bc3c90df3da3a52ee66a30c6bc705227e3d1", @generic="4897f47d0564c8429a9a05f01e50f92a444a80aa81728e74724a84fbdfface416c6c3733b3fbbff22e69e481c22265a31e85d2be988d2c85490e981fac7104706dd9ce6acb04c3422c2a13b9292dc66482a0a2470103d9eec6f5f6bd8f29a7007bff6474e3d1eff7e2f070f6a10a249c5926fc5f1f009be3644d81fe9049f785b4704f49819f8efc4bc2328938344920b87b846f084f090dd6c208917be711fa96ac701a12c27c4f5fe64bdc065f955c8b1c14c87ff67ec6d8", @nested={0x8, 0x17, [@typed={0x4, 0x32}]}, @typed={0x8, 0xe, @pid=r7}]}, 0x164}, 0x1, 0x0, 0x0, 0x50}, 0x40004) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000700)={r3, 0xec, "53b13d00ef27991020f612ff118f35c54df8d90860f31331f7619a6f4ea1249b794e26f3fceff8ee4b5c441b3c6703d53f35daf7447ef9d846d846d44505d7b999123d4a04cc0010aab0fd57844659628903bb8273891a212b769ed3fd3b8546cc7ef98374891b5c77b62a2cf1fb57fafb92fa8e9bded563291ea822e7235017ee2125e1058ad21bba1f523b56bfe7442c03d3e03b10b827230af2a84e0f6ef7c5501f62fce95f471f6a1e747febe3d44a49047d8f4ec881ae23517ad2805c9671853dd0688bd6aa683e752d0cd9b67883aaf264209ce6e1747e897fc94f824c5b662e2435a087671aa6d976"}, &(0x7f0000000800)=0xf4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000001c0)=0x0) syz_open_procfs(r8, &(0x7f0000000200)='net/ip_vs_stats\x00') dup3(r1, 0xffffffffffffffff, 0x0) 04:09:59 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:00 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0xf, 0x0}, 0x0) 04:10:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) r4 = openat$cgroup_ro(r1, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x178, r5, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcf5e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x167b4439}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2abbb59b}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff11d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x12000000000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9779}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x178}, 0x1, 0x0, 0x0, 0xc000}, 0x24000001) clone(0x4400, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:00 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:00 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:00 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x4}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:00 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x40000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:00 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x20000010, 0x0}, 0x0) 04:10:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x20000318, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:00 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x1000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:00 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b4000/0x2000)=nil, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r0, r1, 0x80000) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000140)=0x9c8) 04:10:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:01 executing program 5: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x252, 0x8000082) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0xffc0000000000000}, 0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000740)=ANY=[@ANYBLOB="11082abd7000fedbdf250a0000003c00090008000200000800000000000000000000080002000800000008008d56de8359ea2e94e4ebdfce7a6301001f0000000800010081000000000000000e5438880d0008000100ff7f0000080001000500009a70777a001c000700080001001a000000080002000600190008000a005ef9ffff0c000700080004000101"], 0x1}, 0x1, 0x0, 0x0, 0x404c000}, 0x8040) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7a89, &(0x7f00000004c0)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x3, "6faeec5cecc8492e"}) io_submit(r5, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000480)=0x8, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) sendfile(r6, r0, &(0x7f0000000500), 0x2010005) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000440)={0x1f, 0x2d, 0x8, 0x9, 0x0, 0xfffffffffffffff8, 0x5, 0xa1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r7, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x29000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:10:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x2000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x4000000000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x100000000000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:01 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x200000000000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x2}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x4}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x40000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000100)={0xaa, 0x1f, 0x6, 0x1, 0x4, 0x7}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) 04:10:02 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0xf, 0x0}, 0x0) 04:10:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x1000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x20000010, 0x0}, 0x0) 04:10:02 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x2000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 04:10:02 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000006c0)={0x0, 0xfffffffffffffff8, 0x2, [0x5, 0x9]}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000740)={r2, 0x1}, &(0x7f0000000780)=0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x100, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000600), &(0x7f0000000640)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x100000, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r6, &(0x7f0000910000)=""/100, 0x64) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x0, 0x0, 0x11f) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000840)={0x16, 0x98, 0xfa00, {&(0x7f0000000800)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e21, @empty}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000900)={0x11, 0x10, 0xfa00, {&(0x7f00000007c0), r8}}, 0x18) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2802, 0x0) write$uinput_user_dev(r9, &(0x7f0000000140)={'syz0\x00', {0xff, 0xa1, 0x1000, 0xfffffffffffffffe}, 0x7, [0xff, 0x401, 0x7, 0xd4b600000000, 0x4, 0x8001, 0x1, 0x400, 0xb3ea, 0x4, 0xffffffff, 0x0, 0xbba, 0x4, 0x3, 0xfffffffffffffff8, 0x7, 0xffffffff, 0x9, 0x5, 0x6, 0x8e83, 0xc25, 0x54a0d371, 0x4, 0x1, 0x80000001, 0x1, 0x8, 0x3, 0x100000000, 0x6, 0x1, 0x0, 0x101, 0x6, 0x91, 0x200, 0x7fff, 0x2, 0xffffffffffffffe1, 0x80, 0x200, 0x6, 0x7b, 0x3, 0x15c8, 0x1, 0xcf, 0x2, 0x8001, 0x2, 0x8, 0x8, 0x0, 0x4, 0x1, 0x0, 0x8, 0x9, 0x6, 0x80000001, 0x3ff, 0x136b], [0x10001, 0x3, 0xe0, 0x2, 0x2, 0x2, 0x7, 0x7, 0xf54, 0xffffffff, 0x4, 0x8, 0x8, 0x0, 0x8, 0x8, 0x100000001, 0x7fffffff, 0x895, 0x6, 0x6, 0x80, 0x7, 0xfffffffffffff001, 0x7, 0x7, 0x808d, 0x401, 0x3, 0xffff, 0x6, 0x7, 0x20, 0x10000, 0x7f, 0x63de4eed, 0x9, 0x6, 0x100000000, 0x40, 0x0, 0x9, 0x830, 0x80000000, 0x3, 0x2, 0x5ff, 0xffffffffffffff9a, 0x484de70c, 0x3, 0x8, 0x1, 0x7, 0x4, 0x0, 0x1, 0x40, 0x80000001, 0x8, 0x989, 0x101, 0xcf6, 0x401, 0x1000], [0x5, 0xea9, 0x0, 0x100, 0x8c1f, 0x9, 0x3369, 0x5, 0x0, 0x8, 0x5, 0xfffffffffffffff7, 0x6, 0xebb6, 0x7f, 0x8, 0x1, 0xfffffffffffffc01, 0x1, 0x7, 0x9b95, 0x3, 0x8, 0x2002603e, 0x4, 0x80000000, 0x200, 0x3, 0x99, 0x1, 0x0, 0x7fff, 0x3, 0xfffffffffffffffd, 0x8000, 0x8, 0x20, 0x8, 0x100, 0x100, 0x6, 0x20, 0x3, 0x800, 0x8000, 0x1, 0x10000, 0x814c, 0x25, 0x7, 0x6d, 0x101, 0x6, 0x100000000, 0x3, 0x9a59, 0xc06, 0x10000, 0x4, 0x3, 0xfff, 0x9f88, 0x3ff, 0x1], [0x7, 0x7f, 0x7ff, 0x8a, 0xffffffff, 0xffffffff, 0x81, 0x9, 0x3, 0xffff, 0x400, 0x7f, 0x4, 0x10001, 0x3, 0x3, 0x100000001, 0x0, 0x100, 0xb165, 0x6, 0x8, 0x1c8, 0x200, 0x8, 0x101, 0x1, 0x8, 0x7, 0x795, 0x6, 0x3, 0x80000001, 0x20, 0x6, 0x1, 0x1ff, 0x9, 0x80000000, 0x1, 0x8, 0x80000000, 0x80000001, 0x6, 0x488, 0x7, 0x7, 0x8000, 0x0, 0x134c, 0x8001, 0x0, 0x1, 0x1, 0x8, 0x18000000000000, 0x6, 0x8c00000, 0x8001, 0x34, 0x9, 0x2, 0xff, 0xfffffffffffffffd]}, 0x45c) dup3(r3, 0xffffffffffffffff, 0x0) 04:10:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:02 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x4000000000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x41) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x8, 0x0, 0x40, 0x6}, 0x8) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 04:10:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:02 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:03 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x100000000000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000140)={0x0, 0x400, 0x1ff, [], &(0x7f0000000040)}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x41) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x8, 0x0, 0x40, 0x6}, 0x8) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 04:10:03 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{0x0, 0x200000000000000}, 0x0, 0x0}}], 0x58}, 0x0) 04:10:03 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 352.203073] device bridge_slave_1 left promiscuous mode [ 352.208663] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.283675] device bridge_slave_0 left promiscuous mode [ 352.296215] bridge0: port 1(bridge_slave_0) entered disabled state 04:10:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x2}}], 0x58}, 0x0) 04:10:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8000000000004) ioctl(r0, 0x8912, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000740)={0xffffffffffffff7d, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000340)) r5 = socket$inet6(0xa, 0x4000000000000005, 0x0) ioctl(r5, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r7) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000200)) getpgid(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) 04:10:03 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 352.676245] device hsr_slave_1 left promiscuous mode [ 352.731847] device hsr_slave_0 left promiscuous mode [ 352.819081] team0 (unregistering): Port device team_slave_1 removed [ 352.846624] team0 (unregistering): Port device team_slave_0 removed [ 352.859825] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 352.909410] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 353.009356] bond0 (unregistering): Released all slaves [ 353.916175] IPVS: ftp: loaded support on port[0] = 21 [ 354.005618] chnl_net:caif_netlink_parms(): no params data found [ 354.049200] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.055732] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.063135] device bridge_slave_0 entered promiscuous mode [ 354.070662] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.077230] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.084709] device bridge_slave_1 entered promiscuous mode [ 354.105646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.115274] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 354.136952] team0: Port device team_slave_0 added [ 354.143137] team0: Port device team_slave_1 added [ 354.203907] device hsr_slave_0 entered promiscuous mode [ 354.262349] device hsr_slave_1 entered promiscuous mode [ 354.369733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.387196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.395600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.406190] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.416482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.424658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.432638] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.438978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.446523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.458344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.466453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.474865] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.481264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.492682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.501911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.513254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.521322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.533133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.544214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.555310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:10:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:05 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:05 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 354.566826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.583759] 8021q: adding VLAN 0 to HW filter on device batadv0 04:10:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x4}}], 0x58}, 0x0) 04:10:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x10800) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x6, 0x2c7, [0x200008c0, 0x0, 0x0, 0x20000b40, 0x20000f98], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x33f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffb) syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2000000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, &(0x7f0000000100)) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) r3 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r2, 0x11, 0x0, 0xc00000) 04:10:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x40000}}], 0x58}, 0x0) 04:10:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x1000000}}], 0x58}, 0x0) 04:10:06 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x80000000008, {0x2, 0x0, @multicast1}, 'lo\x00'}) 04:10:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x200000001000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000040)=0x7ff) 04:10:06 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:06 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 04:10:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000140)) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = dup3(r3, r1, 0x80000) ioctl$VT_DISALLOCATE(r5, 0x5608) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:06 executing program 5: socketpair(0x0, 0x3, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x44000) [ 355.974917] device bridge_slave_1 left promiscuous mode [ 355.980569] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.043173] device bridge_slave_0 left promiscuous mode [ 356.048749] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.169105] device hsr_slave_1 left promiscuous mode [ 356.215738] device hsr_slave_0 left promiscuous mode [ 356.255884] team0 (unregistering): Port device team_slave_1 removed [ 356.268550] team0 (unregistering): Port device team_slave_0 removed [ 356.280089] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 356.328957] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 356.414481] bond0 (unregistering): Released all slaves [ 357.126968] IPVS: ftp: loaded support on port[0] = 21 [ 357.266118] chnl_net:caif_netlink_parms(): no params data found [ 357.331103] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.344637] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.356230] device bridge_slave_0 entered promiscuous mode [ 357.366248] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.377077] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.386710] device bridge_slave_1 entered promiscuous mode [ 357.419967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.431914] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.469535] team0: Port device team_slave_0 added [ 357.478318] team0: Port device team_slave_1 added [ 357.554246] device hsr_slave_0 entered promiscuous mode [ 357.592584] device hsr_slave_1 entered promiscuous mode [ 357.695502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.708046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.715862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.726354] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.736607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.745614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.753864] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.760232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.782726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.789934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.798271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.806202] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.812606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.820145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.830735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.838743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.846822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.854609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.862589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.870325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.877961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.885540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.893315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.901753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.920007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.937904] 8021q: adding VLAN 0 to HW filter on device batadv0 04:10:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x2000000}}], 0x58}, 0x0) 04:10:09 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000340)=0x100000001, 0x4) read(r5, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000004240)={0x0, 0x0, 0x2080}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='-:vmnet1&^$\\\x00', 0xfffffffffffffffd) r7 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='.vboxnet1\x00', 0xfffffffffffffff8) keyctl$search(0xa, r6, &(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x0}, r7) dup3(r2, 0xffffffffffffffff, 0x0) 04:10:09 executing program 5: mknod(&(0x7f0000000080)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="000000186a56b5bf3e752b00000000202000004dd5706c85b0279e19ffff000000000000291c15729bcf49f5", 0x2c}], 0x1) 04:10:09 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x4000000000000}}], 0x58}, 0x0) 04:10:09 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xfffffffffffffffd, 0x8421, @ipv4={[], [], @dev}, 0xffffffffffffffff}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 04:10:09 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:09 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x100000000000000}}], 0x58}, 0x0) 04:10:09 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000200)=""/248, 0xf8}], 0x1, 0x0) 04:10:09 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:10 executing program 5: 04:10:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x200000000000000}}], 0x58}, 0x0) 04:10:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'bond0\x00', 0x400}) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) madvise(&(0x7f00004b7000/0x4000)=nil, 0x4000, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x80002) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x800000000000001}) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000910000)=""/100, 0x64) fsetxattr$security_smack_transmute(r5, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:10:10 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:10 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x2}}], 0x58}, 0x0) 04:10:10 executing program 5: 04:10:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x4}}], 0x58}, 0x0) 04:10:10 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:10 executing program 5: 04:10:10 executing program 5: 04:10:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:10 executing program 5: 04:10:10 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x40000}}], 0x58}, 0x0) 04:10:10 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:11 executing program 5: 04:10:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x1000000}}], 0x58}, 0x0) 04:10:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:11 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x24}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:10:11 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x2000000}}], 0x58}, 0x0) 04:10:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:11 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:10:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x58}, 0x0) 04:10:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:11 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x4}, 0x0) 04:10:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xf}, 0x0) 04:10:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xf00}, 0x0) 04:10:12 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 04:10:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x1a000}, 0x0) 04:10:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x58}, 0x0) 04:10:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x200000000000000}}], 0x58}, 0x0) [ 361.193823] device bridge_slave_1 left promiscuous mode [ 361.201329] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.274029] device bridge_slave_0 left promiscuous mode [ 361.279549] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.466243] device hsr_slave_1 left promiscuous mode [ 361.526727] device hsr_slave_0 left promiscuous mode [ 361.568130] team0 (unregistering): Port device team_slave_1 removed [ 361.584815] team0 (unregistering): Port device team_slave_0 removed [ 361.597596] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 361.642953] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 361.709855] bond0 (unregistering): Released all slaves [ 362.627246] IPVS: ftp: loaded support on port[0] = 21 [ 362.738888] chnl_net:caif_netlink_parms(): no params data found [ 362.788520] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.798041] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.805342] device bridge_slave_0 entered promiscuous mode [ 362.813264] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.819688] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.827701] device bridge_slave_1 entered promiscuous mode [ 362.848531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 362.858463] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 362.886276] team0: Port device team_slave_0 added [ 362.898698] team0: Port device team_slave_1 added [ 362.955380] device hsr_slave_0 entered promiscuous mode [ 362.992492] device hsr_slave_1 entered promiscuous mode [ 363.128803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.146029] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.155574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.163204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.171997] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.182632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.190437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.198416] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.204832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.217152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.224323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.231999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.240453] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.247027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.269599] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.279967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.293139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.301139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.308926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.316428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.325556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.332584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.350050] 8021q: adding VLAN 0 to HW filter on device batadv0 04:10:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x58}, 0x0) 04:10:14 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x40000}, 0x0) 04:10:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:10:14 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000140)) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:14 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:14 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x100000}, 0x0) 04:10:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x58}, 0x0) 04:10:14 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x3ffdb8}, 0x0) 04:10:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x58}, 0x0) 04:10:14 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40020000804, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:10:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xa00100}, 0x0) 04:10:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) 04:10:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xf000000}, 0x0) 04:10:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x58}, 0x0) 04:10:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000200)={0xa2, 0x54, &(0x7f0000000140)="ee9a0b729e5501d0fff8eaafe9cbec1c31974d747537ba19416c281b8832b01282152a1580cffe11362c532ab98c811ff4675464daa1bdf48bb05cad23802383a601379ab5f6db976d7641c3c0cfdeb9b25e23d9540c5d79d97bc50f684cdb5ff5bbe92432925be23bb5406e1a51c65e3c1e2eb6d710ff096a5a587d9e77aca09bce4a33b1a076bf09e6c6acfb8f5602d56e4ed47b4fe03a2e4d1eb9", {0x5, 0xffffffff7fffffff, 0x30454d54, 0x8, 0x4, 0x6, 0x1, 0x7ff}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) syz_open_dev$media(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) fallocate(r5, 0x11, 0x0, 0xc00000) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x7, 0x2, 0x1000, 0x100, 0x12, 0x7, 0x6, 0xfff, 0x3, 0x64, 0x7, 0xfffffffffffffff7}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:10:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0x58}, 0x0) 04:10:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xb8fd3f00}, 0x0) 04:10:15 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:15 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xffffff7f}, 0x0) 04:10:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x58}, 0x0) 04:10:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x100000000000}, 0x0) 04:10:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x0, 0x1, 0x4}, 0x2}}, 0x18) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000140)="1652d5bd3e92ecabc13d78103860d5bf8af3bad57194b060206f38d2606f7cb8dece9617e16bf08c696a8c0aa907ac9b46a485a217c12ae723a2fdf0a7274762b9e4e605afb5f13396a177acaa88def185a05136460774e7cae4abd31ddf7d81b79c83582ecea428615cf61a8d1d0757da8f8abca49cbd81800ff8d58982f68339c43f2a98db6635136907b9e58a4be3621ed5049bfc04dc21417abfddb278bd19be7921cccc324b069dcd048b7a2940") read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000300)={@in6={0xa, 0x4e22, 0x70, @loopback, 0x1f}, {&(0x7f0000000240)=""/81, 0x51}, &(0x7f00000002c0), 0x6}, 0xa0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x4000000000000}, 0x0) 04:10:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xa0010000000000}, 0x0) 04:10:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:16 executing program 5: r0 = socket$inet6(0xa, 0x10801, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$isdn_base(r1, &(0x7f00000002c0)={0x22, 0x40, 0x80, 0x59ad104c}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000500)={0x6c07, 0x3, 0x3ff, 0x8000000005, 0x5}) futex(&(0x7f0000000080)=0x1, 0x4, 0x2, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f00000003c0)=0xfffffffffffffffe, 0x2) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x1}, 0x8) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000540)) semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) unshare(0x4000000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000005c0)=""/94, &(0x7f00000001c0)=0x5e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000004c0)) socket$kcm(0x29, 0x5, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) 04:10:16 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xf00000000000000}, 0x0) 04:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) r4 = getpgid(0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:16 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 365.393204] QAT: Invalid ioctl 04:10:16 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xb8fd3f0000000000}, 0x0) [ 365.414040] QAT: Invalid ioctl [ 365.432846] QAT: Invalid ioctl 04:10:16 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xffffff7f00000000}, 0x0) [ 365.506060] QAT: Invalid ioctl [ 365.534566] device bridge_slave_1 left promiscuous mode [ 365.540409] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.623971] device bridge_slave_0 left promiscuous mode [ 365.641972] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.713400] IPVS: ftp: loaded support on port[0] = 21 [ 366.065227] device hsr_slave_1 left promiscuous mode [ 366.108563] device hsr_slave_0 left promiscuous mode [ 366.170758] team0 (unregistering): Port device team_slave_1 removed [ 366.180672] QAT: Invalid ioctl [ 366.193960] QAT: Invalid ioctl [ 366.199864] QAT: Invalid ioctl [ 366.230861] QAT: Invalid ioctl [ 366.233744] IPVS: ftp: loaded support on port[0] = 21 [ 366.247167] team0 (unregistering): Port device team_slave_0 removed [ 366.298710] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 366.344253] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 366.476244] bond0 (unregistering): Released all slaves [ 367.258012] IPVS: ftp: loaded support on port[0] = 21 [ 367.394710] chnl_net:caif_netlink_parms(): no params data found [ 367.466074] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.482147] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.489494] device bridge_slave_0 entered promiscuous mode [ 367.513985] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.520411] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.527889] device bridge_slave_1 entered promiscuous mode [ 367.557806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 367.583995] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 367.616580] team0: Port device team_slave_0 added [ 367.633192] team0: Port device team_slave_1 added [ 367.715210] device hsr_slave_0 entered promiscuous mode [ 367.762450] device hsr_slave_1 entered promiscuous mode [ 367.889348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.919542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.931191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.949171] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.964215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.978175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.995656] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.002199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.040890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.048590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.066650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.082534] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.088962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.112402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.128295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.142892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.150912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.187845] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.212103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.237459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.245406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.263141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.279959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.296515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.335422] 8021q: adding VLAN 0 to HW filter on device batadv0 04:10:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x58}, 0x0) 04:10:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 04:10:19 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl(r1, 0x5, &(0x7f0000000340)="f2dec2fd58947b547cf078b203755a2a0bcd6233fde3192ab20c16dd33a544a18f0603af13127ebf0e6e3cbe7928bb3238bcd4de67d998f516fd195cf92db094a4d4b6a824af8348115e8861c4696bdd28335ec73242580452bab63961a87d54cad4962fe52ef431e4c8857196151046eb6c2a90982262bd2d0b2666d935ccfc0edb29eb32c9146e1cfc78bdaaa177037697df1b7b537d8dcf8cb84c201337a98129ac70") ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f00000002c0)=""/100, 0xf9) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x8000) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000140)={0xa5, ""/165}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000200)=0x40, 0x4) 04:10:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xf}, 0x0) 04:10:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}], 0x58}, 0x0) 04:10:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x58}, 0x0) 04:10:20 executing program 5: r0 = socket$inet6(0xa, 0x10801, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$isdn_base(r1, &(0x7f00000002c0)={0x22, 0x40, 0x80, 0x59ad104c}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000500)={0x6c07, 0x3, 0x3ff, 0x8000000005, 0x5}) futex(&(0x7f0000000080)=0x1, 0x4, 0x2, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f00000003c0)=0xfffffffffffffffe, 0x2) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x1}, 0x8) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000540)) semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) unshare(0x4000000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000005c0)=""/94, &(0x7f00000001c0)=0x5e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000004c0)) socket$kcm(0x29, 0x5, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) 04:10:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xf00}, 0x0) 04:10:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x300, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000001700)={r5, 0x1, 0x6, @remote}, 0x10) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x58}, 0x0) 04:10:20 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:10:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x58}, 0x0) 04:10:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x1a000}, 0x0) [ 369.682560] QAT: Invalid ioctl [ 369.705462] QAT: Invalid ioctl [ 369.721092] QAT: Invalid ioctl 04:10:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x40000}, 0x0) 04:10:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x58}, 0x0) 04:10:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0) [ 369.834340] QAT: Invalid ioctl 04:10:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x3ffdb8}, 0x0) [ 369.976874] IPVS: ftp: loaded support on port[0] = 21 04:10:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x58}, 0x0) 04:10:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xa00100}, 0x0) 04:10:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:10:22 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) fallocate(r0, 0x4, 0xfff, 0x80000000) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) userfaultfd(0x80000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000140)=0x4) 04:10:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0x58}, 0x0) 04:10:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xf000000}, 0x0) 04:10:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x58}, 0x0) 04:10:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0xffffffb5}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x2880, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) lremovexattr(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES16, @ANYPTR, @ANYRESOCT, @ANYRES16=0x0]]) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x2, 0xffffffff, 0xffffffffffffff27) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000002c0)={0x0, 0x4, 0x4}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000003c0)={r2, &(0x7f0000000180)=""/12}) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x4) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0x0], &(0x7f00000008c0), 0x0) r3 = creat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002000)) execve(0x0, &(0x7f0000000880)=[0x0], &(0x7f0000000280)=[0x0, 0x0]) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000)={0x0, 0x4}, 0x2) faccessat(r3, 0x0, 0x0, 0x100) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) socket$inet(0x2, 0xe, 0x3) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:10:22 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:10:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x58}, 0x0) 04:10:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xb8fd3f00}, 0x0) 04:10:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00004b8000/0x4000)=nil, 0x4000}, 0xfffffffffffffffe}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}], 0x58}, 0x0) 04:10:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:10:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 04:10:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x58}, 0x0) 04:10:22 executing program 5: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)=0xfffffffffffffffe) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r2, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xc7) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYPTR64]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r3, @multicast2, @rand_addr=0x1cb}, 0x2fb) syz_open_procfs(r2, &(0x7f0000000380)='ns\x00') timerfd_create(0x7, 0x80080000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x2, @dev}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(r6, 0x9) rt_sigqueueinfo(0x0, 0x24, &(0x7f0000000100)={0x1003}) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000003c0)='\x00\x00\b\x1a\x00\xec\x00\x00\x00\x00\t\x06\t\x00\xdf\x02', 0x9) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x1, @empty}, 0x1c) connect$l2tp(r7, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r7, &(0x7f0000005fc0), 0x800000000000059, 0x0) 04:10:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x58}, 0x0) 04:10:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x100000000000}, 0x0) 04:10:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 04:10:23 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x4}, 0x0) 04:10:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x58}, 0x0) 04:10:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xa0010000000000}, 0x0) 04:10:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002580)={'team0\x00', 0x0}) r6 = syz_open_dev$cec(&(0x7f00000025c0)='/dev/cec#\x00', 0x1, 0x2) bind$xdp(r4, &(0x7f0000002600)={0x2c, 0x6, r5, 0x2d, r6}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x58}, 0x0) 04:10:23 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xf00000000000000}, 0x0) 04:10:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0x58}, 0x0) 04:10:23 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x100000000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) close(r2) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000240)=""/9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getpgrp(0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) 04:10:23 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xf}, 0x0) 04:10:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xb8fd3f0000000000}, 0x0) 04:10:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x58}, 0x0) 04:10:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x58}, 0x0) 04:10:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 04:10:24 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xf00}, 0x0) 04:10:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 04:10:24 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:24 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x100000000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) close(r2) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000240)=""/9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getpgrp(0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) 04:10:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0) 04:10:24 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x1a000}, 0x0) 04:10:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:24 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x40000}, 0x0) 04:10:24 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x100000000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) close(r2) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000240)=""/9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getpgrp(0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) 04:10:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}], 0x58}, 0x0) 04:10:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x58}, 0x0) 04:10:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) getpid() ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000eccfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad", 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x154) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) r3 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f000007d000)="b3", 0x1}]) 04:10:25 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf00}, 0x0) 04:10:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:25 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="46643d2d6d9804c30b1fd453b9fc363719a3edce61861db1d7a68a6c5a3ccfa6ee828cc72beeb5f8b867dc5ce29e92051590fd54f0b12405f2b377f01d4939af4748b08c555117871b05d6d3cac1b1a3241dc2df066d5ee0ee5a", @ANYRESHEX=r2, @ANYBLOB=',rootmote=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_ro(r1, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:10:25 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1a000}, 0x0) 04:10:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_open_dev$usb(0xffffffffffffffff, 0x0, 0x0) r3 = msgget(0x1, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r6 = geteuid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r8 = getpgrp(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000300)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{0x9, r4, r5, r6, r7, 0x4, 0x3}, 0x80000000, 0xa5f4, 0x3, 0x6, 0x3, 0x7, r8, r9}) 04:10:25 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) [ 374.903008] device bridge_slave_1 left promiscuous mode [ 374.908661] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.983177] device bridge_slave_0 left promiscuous mode [ 374.990185] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.225415] device hsr_slave_1 left promiscuous mode [ 375.277596] device hsr_slave_0 left promiscuous mode [ 375.337497] team0 (unregistering): Port device team_slave_1 removed [ 375.366997] team0 (unregistering): Port device team_slave_0 removed [ 375.400605] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 375.469535] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 375.638656] bond0 (unregistering): Released all slaves [ 376.314818] IPVS: ftp: loaded support on port[0] = 21 [ 376.449019] chnl_net:caif_netlink_parms(): no params data found [ 376.503872] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.510433] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.524283] device bridge_slave_0 entered promiscuous mode [ 376.531898] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.544240] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.551679] device bridge_slave_1 entered promiscuous mode [ 376.585590] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 376.599973] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 376.630463] team0: Port device team_slave_0 added [ 376.641506] team0: Port device team_slave_1 added [ 376.728110] device hsr_slave_0 entered promiscuous mode [ 376.796568] device hsr_slave_1 entered promiscuous mode [ 376.851456] IPVS: ftp: loaded support on port[0] = 21 [ 377.038069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.064448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.071503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.082150] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.095820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.104633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.112956] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.119336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.130904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.138722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.146887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.154806] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.161143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.168402] chnl_net:caif_netlink_parms(): no params data found [ 377.199019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.207890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.227545] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.234434] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.241946] device bridge_slave_0 entered promiscuous mode [ 377.261428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.273209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.285882] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.295478] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.307205] device bridge_slave_1 entered promiscuous mode [ 377.317101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.333023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.340762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.349118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.357380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.365563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.373391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.380960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.388706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.395965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.423849] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 377.434820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 377.457453] team0: Port device team_slave_0 added [ 377.465219] team0: Port device team_slave_1 added [ 377.525606] device hsr_slave_0 entered promiscuous mode [ 377.562495] device hsr_slave_1 entered promiscuous mode [ 377.618470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.639564] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.645979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.652742] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.659106] bridge0: port 1(bridge_slave_0) entered forwarding state 04:10:28 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x100000}, 0x0) 04:10:28 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 04:10:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') getpid() setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$isdn(0x22, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0xeb9}}, 0x0, 0x7, 0x0, "94e8769e324a19518914c3486a9c60eeb3d8202e00d80b063384eeeffeb4ca7cfd2904a4530f4ac45c14382b0f19d5c9a691b70e69b899b92d7feabbf478877b27c720ef54dca6a75c3930a64ee6f166"}, 0xd8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x20, 0x200, 0x1, 0x10000, 0x7, 0x8, 0x0, 0x7, 0x0}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r3, 0x4) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x420, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x38}}, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, 0x0) close(r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x1000, 0x8}, 0x0, 0x0, 0x73f, {0xffffffff}, 0xffffffffffffffe0, 0x4}) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0x0, r4, 0x0) [ 377.807637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.881392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.892501] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.901088] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.920976] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.938873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.947631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.955697] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.962087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.981268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.990407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.998722] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.005147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.011946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 378.022971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 378.047104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 378.057749] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 378.068438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 378.077412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.085225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 378.093223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 378.100745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 378.108330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.116092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 378.123908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.131403] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 378.138553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:10:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x58}, 0x0) 04:10:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:10:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$vnet(r4, &(0x7f0000000280)={0x1, {&(0x7f0000000140)=""/243, 0xf3, &(0x7f0000000240)=""/44, 0x2}}, 0x68) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:29 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3ffdb8}, 0x0) 04:10:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x3ffdb8}, 0x0) 04:10:29 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendfile(r0, r1, 0x0, 0x100000080000000) [ 378.166748] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.202846] device bridge_slave_1 left promiscuous mode [ 378.208367] bridge0: port 2(bridge_slave_1) entered disabled state 04:10:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xa00100}, 0x0) 04:10:29 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa00100}, 0x0) [ 378.266287] device bridge_slave_0 left promiscuous mode [ 378.271803] bridge0: port 1(bridge_slave_0) entered disabled state 04:10:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x58}, 0x0) 04:10:29 executing program 5: unshare(0x8000400) mmap(&(0x7f0000001000/0xe000)=nil, 0xe000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) fcntl$addseals(r0, 0x409, 0x7) mq_timedsend(r0, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0xaa8f, 0x6, 0x4, 0x7, 0x8000, 0x1ab}) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000000380)) r2 = getpgrp(0xffffffffffffffff) r3 = getpgid(r2) setpgid(r2, r3) 04:10:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x58}, 0x0) 04:10:29 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf000000}, 0x0) 04:10:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xf000000}, 0x0) [ 378.674608] device hsr_slave_1 left promiscuous mode [ 378.706118] device hsr_slave_0 left promiscuous mode [ 378.746624] team0 (unregistering): Port device team_slave_1 removed [ 378.757698] team0 (unregistering): Port device team_slave_0 removed [ 378.769775] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 378.807035] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 378.926010] bond0 (unregistering): Released all slaves 04:10:30 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:10:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0x58}, 0x0) 04:10:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xb8fd3f00}, 0x0) 04:10:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)={@dev}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @empty}}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0}, &(0x7f0000000740)=0x14) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@migrate={0x0, 0x21, 0xf3b0ab93d1a72c7a, 0x70bd28, 0x25dfdbfb, {{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0x22}, 0x4e22, 0x3, 0x4e21, 0x0, 0xa, 0x80, 0x20, 0x25, r1, r2}, 0x6e6bb2, 0x1}, [@coaddr={0x0, 0xe, @in6=@remote}, @etimer_thresh={0x0, 0xc, 0x100000000}, @coaddr={0x0, 0xe, @in=@remote}]}, 0x454}, 0x8, 0x0, 0x0, 0xffffffffffffffff}, 0x40) 04:10:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) close(r2) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20500, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xffffff7f}, 0x0) 04:10:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x58}, 0x0) 04:10:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x100000000000}, 0x0) 04:10:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) poll(&(0x7f0000000040)=[{r0, 0x240}], 0x1, 0x0) close(r0) ioctl$RTC_WIE_ON(r0, 0x700f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@empty, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) sendmsg$xdp(r0, &(0x7f0000001840)={&(0x7f0000000680)={0x2c, 0x1, r1, 0x24}, 0x10, &(0x7f0000001800)=[{&(0x7f0000000800)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4000}, 0x4004000) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r3 = gettid() sendmsg$nl_generic(r0, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80293806}, 0xc, &(0x7f0000000600)={&(0x7f0000001880)=ANY=[@ANYBLOB="9c0300002d00090129bd700002dcdf250a00000008008800", @ANYRES32=r3, @ANYBLOB="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"], 0x39c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20040000) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r2, 0x7}, &(0x7f00000001c0)=0x8) 04:10:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x58}, 0x0) 04:10:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xb8fd3f00}, 0x0) 04:10:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x4000000000000}, 0x0) 04:10:31 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 04:10:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000300)) 04:10:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x5, 0x8000b, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3801bd00b9b44134f87eba763bc4690a81a7eb1511a7e96c9d952724833aa9229c271ba52fb003f515ad8dc07deab9af908875816cd21a2982441fdbae6f4a", @ANYRES16=r4, @ANYBLOB="200525bd7000fddbdf251000000028000100100001007564703a73797a3100000000140001006574683a69703667726574617030000004000400a400010038000400200001000a004e2400000006fe80000000000000000000000000000a070000001400020002004e24e000000100000000000000001000010069623a6263736830000000002c0004001400010002004e240000000000000000000000001400020002004e207f00000100000000000000002c0004001400010002004e230000000000000000000000001400020002004e24ac1414aa000000000000000028000600040002000400020004000200080001001a000000080001000004000008000100090000002c00090008000200010001000800020008000000080001000104000008000200060000000800010006000000"], 0x138}, 0x1, 0x0, 0x0, 0x1}, 0x40000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xa0010000000000}, 0x0) 04:10:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xf00000000000000}, 0x0) 04:10:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xb8fd3f0000000000}, 0x0) 04:10:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}], 0x58}, 0x0) 04:10:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000300)) 04:10:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xffffff7f00000000}, 0x0) 04:10:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 04:10:31 executing program 3: socketpair(0x1, 0xf, 0x2, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x2}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r1, 0x4}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) fcntl$setstatus(r0, 0x4, 0x2000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) r6 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r6, 0xc0485661, &(0x7f00000001c0)={0xe723944adda89f4e, 0x1, @stop_pts=0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000340)={0xffffffffffff8000, 0xfffffffffffffffc}) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000000140)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 04:10:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 04:10:32 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000300)) 04:10:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xf}, 0x0) 04:10:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$xdp(r4, &(0x7f00000006c0)={&(0x7f0000000280)={0x2c, 0x3, r5, 0x8}, 0x10, &(0x7f0000000640)=[{&(0x7f00000002c0)="c2a70325c397b16c31af46d1b888694324bf57bfb555e9f9e093b3d90a878851f178", 0x22}, {&(0x7f0000000300)="a1c047570b6a31e075d79f7839012ee744e331c81b", 0x15}, {&(0x7f0000000340)="61773fd3784edf64936a131551d906ae162c6619ca226b576b4fbbb429ae82459e3b01593a1de8abd5cdd71d69762d016f740e09bfc2a84a4d8ee0a5a37f059c6865d312d6489622de440297939b7964d600776854e5479594b344913fe55a90990d1c366a784d6379ab767f597149f24d989cd25247700ac81049b9d1b1ce5db303e12cb68e87a09f49ccd7e83e4b740f79fac0adff04339349", 0x9a}, {&(0x7f0000000400)="a0358932ff7324b1167f4fb4f6dd058a86964522a87353bb2ceab1a7638e32d1d372f6c4651d03696752c4c80cf0ae45cbd6a40666515b516f69dfcc34a25364bc", 0x41}, {&(0x7f0000000480)="3c383456bc892026caab26b99259fcf0c7c84727f4a38c909740429618c3c4be9905d053d41ffc0a86e564e2d5308910a00d103e36dbbdedce24c85686d185688d67", 0x42}, {&(0x7f0000000500)="a413428160629d964b176dc3be3b035dba0fc67bfd88205f8cdb8e2ff2f8c26f5231bfcffab3c0cd014abc4414425c34d4d3a864bb3fad49b6ab40d71931b695a45f37fa446bda5746d8858a34da0bb4c5b1337a1fcafe4e3fd9cb55b377257c800ccf4ded49838304848ca065aa3b22cb8c8b0da7b137dfb0921db8d5426e6d5caba26c1b7a5276ea41d861f658b74091b22cde0e40c5f184cd9942504b2644262ac4e5050157c8bbc3947eab8f738090dfbb8f4523175ed08a468d56fa9c3f68f30f8b652797fdeb7c860713cfa738e368a43c14", 0xd5}, {&(0x7f0000000600)="9da157ce70698786067a3953f8d1c6948e768e6dea12ba4765413d744ebdbd633f36353262b51464f9726e59ffd40f273e5aeeacb12781418af9fc3c62f41676", 0x40}], 0x7, 0x0, 0x0, 0x40}, 0x40) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000700)=0xc8c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000007c0), &(0x7f0000000800)=0xb) 04:10:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0) 04:10:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xf00}, 0x0) 04:10:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x24}, 0x0) 04:10:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x1a000}, 0x0) 04:10:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000300)) 04:10:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x40000}, 0x0) 04:10:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x0, 0x80000000}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xc4000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000140)={0x1000}, 0x4) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b7000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) munlock(&(0x7f00004b3000/0x4000)=nil, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f00000001c0)="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", 0x1000, 0x8000, &(0x7f00000011c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r6 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r5) 04:10:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x5000}, 0x0) 04:10:32 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0) 04:10:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x4000, 0x0) 04:10:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x20000318}, 0x0) 04:10:33 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 04:10:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/pfkey\x00', 0x18000, 0x0) r2 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002380)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000002480)=0xe8) r4 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002780)={0x0, 0x0}, &(0x7f00000027c0)=0xc) r6 = gettid() r7 = getpid() sendmsg$netlink(r1, &(0x7f0000006200)={&(0x7f0000001180)=@kern={0x10, 0x0, 0x0, 0x208000}, 0xc, &(0x7f00000060c0)=[{&(0x7f00000011c0)={0x11b8, 0x38, 0x300, 0x70bd29, 0x25dfdbfb, "", [@generic="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", @nested={0x14, 0x92, [@generic="364f83a17e45370a7f4fdec09f849e"]}, @nested={0xe8, 0x31, [@typed={0x8, 0x8f, @pid=r2}, @generic="cf01f1e340942b17553c1c1680b2e5f07b7d57e9b4f8d2ec9a90221328298e4032a05b82545a6f301c9d5ba53d05813d490e806c93da7fdae539737cb48ba30b4833bd612cc6e2a721173ac791daeb9172fdd79bf62c7a6e21b652c11add2cb6435a5a8f08394923ae7dad1fd1d077497e6a2b8c2a861991a8285c258335f7fd22b062cd7beac04a0818da052d8bff38ff3deb4ea6b830388923a6ec5aaa70139fd3edecc8241f3e36be004968ab4697aa3fb841125e072fdab4d491eda5161c46234d01229090937f4c42df4dbd3e8c946a", @generic='I&', @typed={0x8, 0x29, @u32=0x2d4d}]}, @generic="b372f449759374647fe689e2677b37590613b25bdab21d9a4053ac869e751972d406edc3ee8e689f7cc3d14c9b82cfc8527394d9395b6a0ecc642b11f87da6d04a2dbe41b8a931ac615540149f1d83b5c03ffa25f9d6a5c68e9da740a11b23421e71308e8e5e9f52d665ab299d5db574e1ac4e82e889904f41bb847caab9f45a01e24b4a3d286dd9e3d148ac12ec9b2170fca8d0eb184b8bccb0ae4f2563a230d2040bbf028b8cdccfe9"]}, 0x11b8}, {&(0x7f00000024c0)={0x28c, 0x1b, 0x600, 0x70bd27, 0x25dfdbfb, "", [@generic="35a67ded0e0dd72c1c9a6196a50c28dd214e1de232bba108c51626c325c3ba761aa0da77775c5e328612a16d2107030263b98d23a3d59dbbd68286baffe11d0abf311c75b5ef45c85632db1280b44c58ad43d45907bd67bdaa89bbd71fc06d3ae5981ccab10535108a373546ab2e1612753873dc835278fcb71d48df5ba2846adc9a7b9599fbeb", @generic="0e207849b64b6559ced519a7ac359c6a7d293acf9bb38d8ca6e2fad434f31543008f8042dfe6027d0066b9743627c69dc9003f72444813a71f0ccdcc1c8490237dea99aac134520264496d91d827f239f2df6c85de654b8a938999df57bb750f54f3bfecb8a3b291c9d15e7ed280d138e11c1bb15da009499c97c7896583e81bfd4d0f41d798d05854fb9a2edfa7a36619cbc23136aef6b2f7453f573ed700c339d726f33ea53664a9f2527c89", @generic="11df5970aebb339b43b0ca8f30482cea2159a8eba94229fe67da75fe57f10feedc1bcac1c6ab60dd1d892d99ab0cd4c7cfde2420e3fecb7917690c9152f24f16cba0b452315f39e79484c51c18de5d5685c70fb89da09f8bf51d8243af5efd9d22a294dcc89cd448c1490d72aebfe7f8442f46d40fef5f132a1bfb6da93be0d8328ef81fbea3b84e19833582c6aabca0d6256a4e3fa97425a09cb29e174a43d1db271c460c177467a182cd225218211732c88532137c0c8b2baeacdbfdc8", @typed={0xc, 0x25, @u64=0x80000001}, @nested={0x74, 0x1d, [@typed={0x8, 0x90, @fd=r0}, @typed={0x14, 0x3d, @str='/dev/net/tun\x00'}, @generic="31164dfde75c45d85ae86f2943e2c0c5c46302c3274df0885f33f762305851022846cdff893714100bfb704c96021f9ed2280673dfe8a7eb76e84c2a748b70848227f29ee8f97dc05044cfa17123fb8af5a1"]}, @typed={0x8, 0x5c, @uid=r3}]}, 0x28c}, {&(0x7f0000002800)={0x2f8, 0x20, 0x4, 0x70bd26, 0x25dfdbfc, "", [@generic="a3d064f0b40ff5877cdedc20307e3372161fdebd0f3134dc2c2b9cd5ad7e7dc8047f32c7efb91b43efba3a989ea66bf751f25370d2917271423dba297a57ef829f406d9720e6a008", @typed={0x8, 0x0, @pid=r4}, @typed={0x14, 0x87, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x86, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}, @nested={0xfc, 0x4, [@generic="ce713a3f2b9f5236b485b11ca675b816c1e7de06783468396d1edaa36e09d2d4acd79561f334b2ff6dae13ff9f43373ca285a4c7f4cedaa43c46b35ea1959bf1c3ffa783a6a2345cd2b0e8e084ce624799430b4e55f59717d0dc5d5774882f5c77d5c78aab04d9813eb870526fec5b399675a964b91cf46df47b641e8c9554fd33cf62b38104201882f484d3b2db6e9ee6eb6e7323cd493eb6d430ef6e6a1b70b1f0b9ee8cdcd44dcb8fea659058a6380d3d7e47fca3091af48730396f66bb328c4a2dd83a3fe7c7cf8741a71045b433ce69942d1baeec3e7b8c3db416b113b5d2786a6168b7c6f2bdbfae1d9a272c60", @typed={0x8, 0x17, @uid=r5}]}, @nested={0x16c, 0x3c, [@generic="7b4d380818a3f0e94797743bf552e73e48ba3d85468889a41a89cdbc938fc62a38fa1fa8c1670b25289838a87fc1a27d384242a244422cd65294b046fdda734bab6fd1c68962fa2035b3ac07d1beeba7cd3b6d7fad469a3f17aa5de1ac9c406773451320ae23785466bfe331589346af7ec2d4d9448d79ef1c6e02068613144d789f0424a4ffab0d23d41cd150815f2dab56314c29becd2c5e8d85838731", @generic="5391ddecc0e4d274bcacc3", @generic="e21a058a4d8c7cb9bd4b6865af4e105cfc93bf5d3183e3b72bbf3b519c97c29310ee9912618ec40b1c399b6fe8f2dd3e52a826e9df30bb462484ae6738de17e69a79e305a5eb3bdf99e30ccb4f06d51c08f10e52140aa4e9b5a2f9d76b7b7141c5225c1b4b1405370fdeba9039d74494d0d906b564a0dedce9820b3dd57cd821874de1a13a130d85fff5a5b6af54c5887b50a826d3b88695eb8d4846f9b9eda9e585eb9a7119", @typed={0x8, 0x88, @pid=r6}, @typed={0x8, 0xf, @fd=r0}, @typed={0x8, 0x74, @pid=r7}]}, @typed={0xc, 0x27, @u64=0x8}, @typed={0x8, 0x4a, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x2f8}, {&(0x7f0000002b00)={0xd4, 0x12, 0x4, 0x70bd2b, 0x25dfdbfe, "", [@generic="1c8c7fbfa742fa71342169f4fb034c442c5e464062519b65acb093ed2c0a36a87e7e62bddfabcd7bdf4d280ada04628e2f0b96b2c6b37d87d50fea3ec0de16242418c1dfa9ae052f66ca1c7b310a39626736ca4891fcd17371f649091d20af3faa595077ca375380c34d92d0424d8d170d3b3b6e6c2a939b9c979fa66501ddb966e687d48b275980c038d33a498fa28d1d75752f2b7c00916ddc58ba05cd578c2432bdf4b3150aa95e1746", @typed={0x8, 0x3d, @ipv4=@rand_addr=0x9}, @typed={0x10, 0x20, @str='ppp0-\\[!\x00'}]}, 0xd4}, {&(0x7f0000002c00)={0x34ac, 0x16, 0x0, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x30, @fd=r0}, @generic="4284b7adb92ec2655c25f8842c654b29de60580434bbe98da2246f7b0e", @nested={0x11fc, 0x24, [@typed={0x14, 0x38, @ipv6=@loopback}, @generic="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", @typed={0x24, 0x65, @binary="ba09032669d3a72816c0483c90335e5f2c08f83e317d28bdb6c5865af6d22258"}, @generic="7fa9a8971dd7a4a707f2d6d8a823c58948ab33eb9ae1879c13dadfac86cd21f6e0a9372cfe2e43989037605e335c4cd2857b3cc088fea9755b07362dffa1364101a677c04e0f00f773698546f041875ecdeafc90f73ee98faaa9e701ed606e686694b79623e53370756b178980386597d7a3538f5d523ba99990172340689de3e5f597593654e21068acef945fe37797255f24e139dd2eb82eb5a5fa9b09e61c960f95e635c1239f7d63070cffb171d6544069b26e397a912f9a433a45f0", @typed={0x64, 0x4b, @binary="0e21034cb50495ff3cfb519f06f8c48def12411b040729f36f7e7d3b37db04a685caa94a83843c249aff8391a9ad285bdcd92cb5aeaf4a5c09fee3a3d676de0ae651f56c824d6929eedb2538e6d09cad325503f1f343dd71be6f91af164c1b"}, @generic="40828624845c00fdfd18ef8660d264bbaa9990d4bb6684966fd7727f352921c560f083fa5327e8e50c5b2b489442a0f7000022c353218a7d95f1b29944022e10995f9f4323757c7e93e37a86bed312ad0dd2682340cfd353e169231fe5ec5a0a429d12e8a9e88c92d6f1130a6e9be5ec0c7ca0f3527eb7cad7153c8ae253ed4b1a6265a3d9613b85cc429b4e7577951c39f19c078eaf9d8df8b96693"]}, @nested={0x1d4, 0x8, [@generic="9515ea0a5c22748cf33f1a34ccf02f5eacefdc6cce8d4e7746506fff84908445a06ed4f7fdecf95ea20b92f9526ce97370697564f69ce84e67e8efb7cf47ec1955f2f14e2aab7c44201d1481e0b8da6c79489cb18d9aba49a4a65938a2658f861143eccda07389ef48564a86ad8d58042914be612c169330c3e7b291ce05398e414d355ecc75084b79791faf02a3fcbe05bdb102323a6a1a491ac68a6a6e860d255f1d8ec67423afb4deba567fec5ba17badd67b0bbd1e31450a59a5ee9f7c8f5b518ade7e261c195aac79de148e20a9daa1d6e98674f3e1", @typed={0x8, 0x1, @ipv4=@remote}, @generic="e633ca55daab88cacc3891f85e6b00b211ba8d0015559e8974abe23efbdf3362ff23e32586a42869671e574f0eeaf7fa72091109ecd6b6b1592b141197891e949a8332481250378c9594266a7a6291737560f4065e537c684d92d59ce2a9e4079490e0239457541024e9cdd0f48ee9389189b99d486dd21916e0f5d5bd184f95761b8acd8ac0ab606295d40d034d7bc7d146f9539892dacfc3d1285787babd6c8988f36d5d", @typed={0x8, 0x8d, @fd=r0}, @generic="e6fc6c182b92d7e43ea3829fdf6dc01e3a0e0a68dc2df59ed5756aa9ea9cc0f03764dedbdced589f949c5ddbde22d9dbdf9a2e61542313ff33c40914a747e27a4a"]}, @generic="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", @nested={0x10a4, 0x76, [@typed={0x1004, 0x50, @binary="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"}, @generic="c27b55358bead60a3bc33dc07f04446b0d6b11e5662f1b16a1b00d2196ce3a401ebbe07f2389949df2aa968661f9d78905e5f91b1ed60bf1dacd6da12ae32cbaed553c4ceabc1d75ca5baf5fcbeb053bab28e0583efb5902a6d2db9402317b559dd52c82a57fd0f52f83a461bbb7c64626148d3ca6a594e2", @typed={0x14, 0x75, @ipv6=@rand_addr="6c6322754a58d22c994e860c305e3675"}, @typed={0x8, 0x27, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}, @typed={0x8, 0x8d, @fd=r0}]}]}, 0x34ac}], 0x5, &(0x7f0000006140)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0xa0, 0x44040}, 0x10) connect$inet(r1, &(0x7f0000006240)={0x2, 0x4e20, @local}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = userfaultfd(0x80000000000002) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r10, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGBITKEY(r11, 0x80404521, &(0x7f0000000140)=""/4096) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r10, &(0x7f0000910000)=""/100, 0x64) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r8, 0xffffffffffffffff, 0x0) 04:10:33 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x3ffdb8}, 0x0) 04:10:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x2}, 0x0) 04:10:33 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xa00100}, 0x0) 04:10:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x4}, 0x0) 04:10:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) 04:10:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x40000}, 0x0) 04:10:33 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x1000000}, 0x0) 04:10:33 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xf000000}, 0x0) 04:10:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) accept$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000080)=0x6e) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x2000000000e}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, r5, 0x80004) 04:10:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa0010000000000}, 0x0) 04:10:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:10:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x2000000}, 0x0) 04:10:34 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xb8fd3f00}, 0x0) 04:10:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) accept$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1010c0, 0x0) ioctl$TIOCCBRK(r4, 0x5428) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x4000000000000}, 0x0) 04:10:34 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 04:10:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x100000000000000}, 0x0) 04:10:34 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:34 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x100000000000}, 0x0) 04:10:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xbf, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x4c0c00) r4 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x0) splice(r3, &(0x7f0000000300), r2, &(0x7f0000000340), 0x4, 0x3) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000910000)=""/100, 0x64) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f00000000c0)={0x3, 0x8}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(r6, &(0x7f0000000200)="cd5ec83ae47735f740d5aedf0e858010394cb5827103bc5e66639a097397005ccee5e81a958763939b26bc9df555fb8763bdffafec7efe534058d072a0d05405b3da1ab1171fe08da8987da4254ac5825ae326c69a1c2956743b813db0ef9da31e8831e27f46004771be2e23a3d115b0d90b94b8d0d9d00191f5f750b952266ce2fe314b153ab8a11607da32e9a3d152bc38d4f9e553ab7a205a19f33eba396ee6aa111b3b2f0f83996f8406d032fab5a9124505b3e42626bdc19c9265a56cd4ff1bfd189483f35462532090e8dae066bc316efb320c385d02375a6fad738131bd0a22890475cb51f3ea60", 0xeb, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:10:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, 0x0) 04:10:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x200000000000000}, 0x0) 04:10:34 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0) 04:10:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40000, 0x0) getsockname$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f00000006c0)={0x7f}, &(0x7f0000000700), &(0x7f0000000780), 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000910000)=""/100, 0x64) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = shmget$private(0x0, 0x4000, 0x1802, &(0x7f00004b6000/0x4000)=nil) r8 = getuid() getgroups(0x3, &(0x7f0000000340)=[0xee00, 0xee00, 0xee01]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0xc) fcntl$getownex(r3, 0x10, &(0x7f0000000600)={0x0, 0x0}) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000640)={{0xb15, r8, r9, r10, r11, 0x0, 0xef7}, 0x1ff, 0x8, 0x1, 0x7fff, r12, r13, 0x100000000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r14, 0x3}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:10:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) 04:10:34 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xa0010000000000}, 0x0) 04:10:35 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xf00000000000000}, 0x0) 04:10:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) 04:10:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:35 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xb8fd3f0000000000}, 0x0) 04:10:35 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xb8fd3f0000000000}, 0x0) 04:10:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00004b5000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet6(0xa, 0x800, 0x1020000) 04:10:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x0}, 0x0) 04:10:35 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 04:10:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b6000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:35 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 04:10:35 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0) 04:10:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x0}, 0x0) 04:10:36 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:36 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x0}, 0x0) 04:10:36 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf00}, 0x0) 04:10:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:36 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 04:10:36 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1a000}, 0x0) 04:10:36 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 04:10:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:36 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) 04:10:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x0}, 0x0) 04:10:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:37 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3ffdb8}, 0x0) 04:10:37 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa00100}, 0x0) [ 386.542958] device bridge_slave_1 left promiscuous mode [ 386.550490] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.633962] device bridge_slave_0 left promiscuous mode [ 386.639470] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.856153] device hsr_slave_1 left promiscuous mode [ 386.917879] device hsr_slave_0 left promiscuous mode [ 386.978568] team0 (unregistering): Port device team_slave_1 removed [ 387.014714] team0 (unregistering): Port device team_slave_0 removed [ 387.048327] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 387.099628] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 387.233558] bond0 (unregistering): Released all slaves [ 387.935248] IPVS: ftp: loaded support on port[0] = 21 [ 388.048612] chnl_net:caif_netlink_parms(): no params data found [ 388.108499] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.118853] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.128306] device bridge_slave_0 entered promiscuous mode [ 388.139900] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.148299] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.159984] device bridge_slave_1 entered promiscuous mode [ 388.189047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 388.204772] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 388.231820] team0: Port device team_slave_0 added [ 388.245379] team0: Port device team_slave_1 added [ 388.335166] device hsr_slave_0 entered promiscuous mode [ 388.402517] device hsr_slave_1 entered promiscuous mode [ 388.419488] IPVS: ftp: loaded support on port[0] = 21 [ 388.447713] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.454122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.460699] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.467104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.475201] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.482488] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.575161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.620769] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.627393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.634661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.659231] chnl_net:caif_netlink_parms(): no params data found [ 388.678333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 388.687554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.695677] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.702141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.753918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.763315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.770971] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.777379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.785334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 388.793610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 388.814361] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.820745] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.829134] device bridge_slave_0 entered promiscuous mode [ 388.836981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 388.845851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 388.854034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 388.861752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.869582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.877190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.884807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 388.892463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.900267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.907458] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.913997] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.920919] device bridge_slave_1 entered promiscuous mode [ 388.930045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.958001] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 388.968506] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:10:40 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf000000}, 0x0) 04:10:40 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 04:10:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:40 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:40 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x0}, 0x0) [ 389.015933] team0: Port device team_slave_0 added [ 389.028125] team0: Port device team_slave_1 added [ 389.036136] 8021q: adding VLAN 0 to HW filter on device batadv0 04:10:40 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xb8fd3f00}, 0x0) [ 389.117849] device hsr_slave_0 entered promiscuous mode [ 389.185901] device hsr_slave_1 entered promiscuous mode [ 389.278106] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.284573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.291221] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.297640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.339033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.351870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.359278] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.367510] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.387755] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.397617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.405437] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.411767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.423138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.430839] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.437239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.466107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.474196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.481755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.489803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.498241] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 389.526198] 8021q: adding VLAN 0 to HW filter on device batadv0 04:10:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 04:10:40 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 04:10:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:40 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x0}, 0x0) 04:10:40 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 04:10:40 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0) 04:10:40 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 04:10:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0) [ 389.843425] device bridge_slave_1 left promiscuous mode [ 389.849409] bridge0: port 2(bridge_slave_1) entered disabled state 04:10:41 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa0010000000000}, 0x0) 04:10:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 389.913974] device bridge_slave_0 left promiscuous mode [ 389.939894] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.109286] device hsr_slave_1 left promiscuous mode [ 390.169852] device hsr_slave_0 left promiscuous mode [ 390.229355] team0 (unregistering): Port device team_slave_1 removed [ 390.241564] team0 (unregistering): Port device team_slave_0 removed [ 390.254319] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 390.298030] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 390.381828] bond0 (unregistering): Released all slaves 04:10:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, 0x0) 04:10:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000140)={0x2, 0x8}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:10:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:41 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x0}, 0x0) 04:10:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xb8fd3f0000000000}, 0x0) 04:10:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 04:10:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:42 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:42 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58, 0x0}, 0x0) 04:10:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)=""/10, &(0x7f0000000180)=0xa) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x80004) fstat(r1, &(0x7f00000001c0)) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000910000)=""/100, 0x64) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000002c0)={0x980000, 0x100000000, 0x1, [], &(0x7f0000000280)={0x990a2c, 0x6, [], @p_u16=&(0x7f0000000240)=0x3}}) connect$unix(r3, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:10:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:42 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000000140)=""/100, 0xfffffffffffffef7) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:42 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x2) 04:10:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:10:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb4, 0x40, 0x400, 0x70bd2b, 0x25dfdbfb, {0x16}, [@typed={0x4, 0x29}, @generic="ca723a284522bf80e6f43d116fec40fab2c47195e6c78355c2b4cdd258b9981233d416e95fd17a4848afeabb7efba46babda378b71cf38e44bd7e192b8", @typed={0x14, 0x5d, @str='/dev/net/tun\x00'}, @typed={0x48, 0x2, @binary="1db93a10e98c5566f6246f9891995a4d73e2d28b29f66fbf59418599a733f811c7dc4ea7945c994aed98a2f467ffba564831600eaaa8b189cbfdf859ba681278f4"}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000014}, 0x90) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x4) 04:10:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 04:10:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:43 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:43 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80, 0x100) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') dup3(r1, 0xffffffffffffffff, 0x0) 04:10:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 04:10:44 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x40000) 04:10:44 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) 04:10:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x1, @rand_addr=0x101}}, 0x1e) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:44 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x1000000) 04:10:44 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:44 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 04:10:44 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:44 executing program 3: r0 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)=0x0) tgkill(r0, r1, 0x41) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x400) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x255, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in6={0xa, 0x4e24, 0x100, @mcast2, 0xffffffffae6a26f7}], 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f00000002c0)=""/100, 0x64) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x7095, 0xffffffffffffff80, 0x0, 0x7fffffff, 0x7}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000240)={r7, 0x1}, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 04:10:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x2000000) 04:10:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x4000000000000) 04:10:45 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f00004b4000/0x2000)=nil, 0x2000}) 04:10:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 394.522813] device bridge_slave_1 left promiscuous mode [ 394.528540] bridge0: port 2(bridge_slave_1) entered disabled state 04:10:45 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x4) [ 394.603309] device bridge_slave_0 left promiscuous mode [ 394.611255] bridge0: port 1(bridge_slave_0) entered disabled state 04:10:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xf) [ 394.784521] FAULT_FLAG_ALLOW_RETRY missing 30 [ 394.811467] CPU: 1 PID: 29573 Comm: syz-executor.3 Not tainted 5.0.0-rc6+ #74 [ 394.818819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.828183] Call Trace: [ 394.830800] dump_stack+0x172/0x1f0 [ 394.834530] handle_userfault.cold+0x41/0x5d [ 394.838971] ? userfaultfd_ioctl+0x39e0/0x39e0 [ 394.843561] ? find_held_lock+0x35/0x130 [ 394.847695] ? __handle_mm_fault+0x36b7/0x3f20 [ 394.852287] ? find_held_lock+0x35/0x130 [ 394.856364] ? __handle_mm_fault+0x36b7/0x3f20 [ 394.860967] ? kasan_check_read+0x11/0x20 [ 394.865141] ? lock_downgrade+0x810/0x810 [ 394.869335] ? kasan_check_read+0x11/0x20 [ 394.873489] ? do_raw_spin_unlock+0x57/0x270 [ 394.877910] __handle_mm_fault+0x36c8/0x3f20 [ 394.882360] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 394.887208] ? find_held_lock+0x35/0x130 [ 394.891285] ? handle_mm_fault+0x322/0xb30 [ 394.895549] ? kasan_check_read+0x11/0x20 [ 394.899709] handle_mm_fault+0x43f/0xb30 [ 394.903796] __do_page_fault+0x5da/0xd60 [ 394.907882] do_page_fault+0x71/0x581 [ 394.911711] page_fault+0x1e/0x30 [ 394.915172] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 394.920806] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 394.939716] RSP: 0018:ffff88805d4cfdd8 EFLAGS: 00010206 [ 394.945091] RAX: ffffed100ba99fcc RBX: 0000000000000018 RCX: 0000000000000003 [ 394.952366] RDX: 0000000000000000 RSI: 00000000204b5000 RDI: ffff88805d4cfe48 [ 394.959650] RBP: ffff88805d4cfe10 R08: 1ffff1100ba99fc9 R09: ffffed100ba99fcc [ 394.967007] R10: ffffed100ba99fcb R11: ffff88805d4cfe5f R12: 00000000204b5000 [ 394.974287] R13: 00000000204b5018 R14: ffff88805d4cfe48 R15: 00007ffffffff000 [ 394.981610] ? _copy_from_user+0x10b/0x150 [ 394.985864] __x64_sys_sigaltstack+0xfb/0x3d0 [ 394.990369] ? __do_compat_sys_sigaction+0x480/0x480 [ 394.995495] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 395.000261] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 395.005054] ? do_syscall_64+0x26/0x610 [ 395.009033] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 395.014400] ? do_syscall_64+0x26/0x610 [ 395.018384] ? lockdep_hardirqs_on+0x415/0x5d0 [ 395.022975] ? trace_hardirqs_on+0x67/0x230 [ 395.027314] do_syscall_64+0x103/0x610 [ 395.031216] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 395.036409] RIP: 0033:0x457e29 [ 395.039605] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.058515] RSP: 002b:00007f5e98260c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 [ 395.066226] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457e29 [ 395.073500] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000204b5000 [ 395.080771] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 395.088058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5e982616d4 [ 395.095418] R13: 00000000004c60c7 R14: 00000000004db218 R15: 00000000ffffffff [ 395.146675] device hsr_slave_1 left promiscuous mode [ 395.208046] device hsr_slave_0 left promiscuous mode [ 395.258044] team0 (unregistering): Port device team_slave_1 removed [ 395.328635] team0 (unregistering): Port device team_slave_0 removed [ 395.350307] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 395.398355] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 395.491546] bond0 (unregistering): Released all slaves [ 395.673310] Bluetooth: hci0: command 0x1003 tx timeout [ 395.679189] Bluetooth: hci0: sending frame failed (-49) [ 396.341367] IPVS: ftp: loaded support on port[0] = 21 [ 396.457528] chnl_net:caif_netlink_parms(): no params data found [ 396.517504] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.525087] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.537401] device bridge_slave_0 entered promiscuous mode [ 396.546073] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.557652] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.566208] device bridge_slave_1 entered promiscuous mode [ 396.598459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 396.609220] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 396.646106] team0: Port device team_slave_0 added [ 396.652554] team0: Port device team_slave_1 added [ 396.708065] device hsr_slave_0 entered promiscuous mode [ 396.756412] device hsr_slave_1 entered promiscuous mode [ 396.866518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.880969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.888260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.898060] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.907770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 396.917161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.925368] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.931720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.959730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 396.967242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 396.975589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.984340] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.990698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.998069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.005867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.021920] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 397.031758] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.043577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.051329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.059054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.067013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.074759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.082447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.089895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.097389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.117504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.275973] IPVS: ftp: loaded support on port[0] = 21 [ 397.354558] chnl_net:caif_netlink_parms(): no params data found [ 397.383368] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.389826] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.396937] device bridge_slave_0 entered promiscuous mode [ 397.407572] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.414515] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.421419] device bridge_slave_1 entered promiscuous mode [ 397.438848] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 397.453058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 397.470708] team0: Port device team_slave_0 added [ 397.477108] team0: Port device team_slave_1 added [ 397.515196] device hsr_slave_0 entered promiscuous mode [ 397.572495] device hsr_slave_1 entered promiscuous mode [ 397.626838] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.633420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.639985] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.646408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.655275] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.662809] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.703910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.715632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.723383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.733982] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.752877] Bluetooth: hci0: command 0x1001 tx timeout [ 397.753000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.758256] Bluetooth: hci0: sending frame failed (-49) [ 397.766344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.778704] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.785119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.793806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.801601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.809972] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.816406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.823709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.831454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.850433] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 397.860268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.878547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.888171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.896406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.904689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.912362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.920239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.928408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.936614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.944608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.951695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.969086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.083408] device bridge_slave_1 left promiscuous mode [ 398.088967] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.142763] device bridge_slave_0 left promiscuous mode [ 398.148217] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.274104] device hsr_slave_1 left promiscuous mode [ 398.316251] device hsr_slave_0 left promiscuous mode [ 398.368693] team0 (unregistering): Port device team_slave_1 removed [ 398.379617] team0 (unregistering): Port device team_slave_0 removed [ 398.391509] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 398.436416] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 398.531107] bond0 (unregistering): Released all slaves [ 399.832161] Bluetooth: hci0: command 0x1009 tx timeout 04:10:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 04:10:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xf00) 04:10:54 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:10:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)={0x2, 0x0, {0x3, 0x0, 0x2, 0x3, 0x8001}}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x210d, 0x40040) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000180)={0x1, 0x70, 0x80, 0xfffffffffffffffc, 0x81, 0x3, 0x0, 0x95, 0x80, 0x4, 0x40, 0x3, 0xdf5, 0x1ff, 0x1, 0x1, 0x2, 0x1, 0x80000001, 0x8001, 0x259, 0x67bf, 0x8, 0x8, 0x9, 0x1ff, 0x7f, 0x1, 0x2, 0x7ff, 0x3, 0x9, 0x2, 0x100, 0x3cb9, 0x3f, 0x9, 0x5, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000140), 0xf}, 0x280, 0x1, 0x7f, 0x9, 0xffff, 0x4040000, 0x10000}) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:10:55 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x100000000000000) 04:10:55 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x1a000) 04:10:55 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xe}) connect$unix(r2, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000200)=0x800001c) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:10:55 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:10:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x40000) 04:10:55 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 405.912254] Bluetooth: hci0: command 0x1003 tx timeout [ 405.917874] Bluetooth: hci0: sending frame failed (-49) [ 408.002151] Bluetooth: hci0: command 0x1001 tx timeout [ 408.007564] Bluetooth: hci0: sending frame failed (-49) [ 410.072176] Bluetooth: hci0: command 0x1009 tx timeout 04:11:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000000400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000140)={0x5, {0x10001, 0xfffffffffffffff7, 0x7}}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x100000) 04:11:05 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 04:11:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x200000000000000) 04:11:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 04:11:05 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:11:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8981) r2 = getpgid(0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0xa, &(0x7f0000000180)={0x3d, 0x100000000000000, 0x100000000}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="a209ff0700000000d623a314526e51c52793bfb74308d4f48dd5bf19"]) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000001340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001380)='TRUE', 0x4, 0x2) sendmsg$rds(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0xfffffffffffffffc, @multicast1}, 0x10, 0x0, 0x432e9e582c8773a5, &(0x7f0000000140)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000340)=""/4096, 0x1000}, &(0x7f0000000200), 0x20}}], 0x2a, 0x4048800}, 0x800) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000000)=0x54) 04:11:05 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:11:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x3ffdb8) 04:11:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xa00100) 04:11:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:05 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:11:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x0) accept$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000180)={@local, @remote, r6}, 0xc) 04:11:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xf000000) 04:11:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x181400, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f00000000c0)=""/119, 0x77}, &(0x7f0000000040), 0x20}, 0x20) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="580000000000005dfdf89269a95d443b001401000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b4e226e9ec438fce175bb6b166804655f0fa82b416a66bb2530aa65a881ee632f8d12f54945dce06d95e8ef89f9ec9fb74a147a910afecfbd70a50bffcb3c38a6bd8ce3afd9e11b779fa6622488927ef2ce01db4c2476a77cfb063bc647a167fb7cbdf32f2c3498777a96c134b085ebcbbcc45145b"], 0x58}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e23, 0x1f, @mcast2, 0xfff}, {0xa, 0x4e20, 0x7, @empty, 0x7}, 0x0, [0x5, 0x7fffffff, 0xffffffffffffff01, 0x8e6, 0x6, 0x1, 0x4, 0x100000000]}, 0x5c) 04:11:06 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 416.152135] Bluetooth: hci0: command 0x1003 tx timeout [ 416.157526] Bluetooth: hci0: sending frame failed (-49) [ 418.232347] Bluetooth: hci0: command 0x1001 tx timeout [ 418.237762] Bluetooth: hci0: sending frame failed (-49) [ 420.312216] Bluetooth: hci0: command 0x1009 tx timeout 04:11:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:11:15 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 04:11:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x801, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000200)=[{0xfffffffffffffffe, 0x1, 0x9a, 0x9, @time, {0x5, 0x652}, {0x3, 0xf881}, @time=@time={0x0, 0x989680}}, {0x1ff, 0x2, 0x7, 0x10001, @tick=0x8, {0x44, 0x1}, {0x40, 0x9}, @time=@tick=0x81}, {0x1000000, 0x2, 0xfffffffffffffffd, 0x30, @tick, {0x5}, {0x2, 0x1000}, @note={0x7fff, 0x0, 0xbed9, 0x10000, 0x4e8}}, {0x46, 0x1, 0x2, 0xa4, @time={r2, r3+10000000}, {0x8e8, 0x7fffffff}, {0x1f, 0x9}, @result={0x3f, 0x800}}], 0xc0) socketpair(0x2, 0x0, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000000c0)={0x11, @rand_addr=0x401, 0x4e24, 0x1, 'sh\x00', 0x1a, 0x6, 0x4d}, 0x2c) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) 04:11:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xb8fd3f00) 04:11:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x80802) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r1, &(0x7f0000910000)=""/100, 0x64) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, r4, 0x80000) 04:11:15 executing program 5: request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0xffffffffffffffff) 04:11:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xffffff7f) 04:11:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:11:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x400000) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x16) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x1) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:15 executing program 5: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 04:11:15 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x100000000000) 04:11:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) syz_extract_tcp_res$synack(&(0x7f0000000180)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f00000001c0)={0x41424344}, 0x800, 0x5) syz_emit_ethernet(0x1fd, &(0x7f0000000200)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [{[{0x9100, 0xd9, 0x3ff, 0x2}], {0x8100, 0xb393, 0x2, 0x3}}], {@mpls_mc={0x8848, {[{0x8001, 0x1, 0x6, 0x7}, {0x0, 0x6, 0x4, 0x9}, {0x3, 0x5, 0x10001, 0x200}, {0x5f80, 0x8, 0xa25, 0x81}, {0x800, 0x1, 0x7, 0x2}, {0x200, 0x9, 0x2, 0x9}, {0x4, 0x2, 0x5d, 0x6}, {0x1000, 0x3, 0x548c0dcc, 0x6}, {0x1, 0x7, 0x20, 0x9}], @ipv4={{0x2a, 0x4, 0x9, 0x5f604dfe, 0x1c3, 0x64, 0x2, 0x1, 0xc, 0x0, @remote, @local, {[@rr={0x7, 0x27, 0xed, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @empty, @broadcast, @broadcast, @empty, @multicast1]}, @end, @noop, @rr={0x7, 0x7, 0xa90, [@dev={0xac, 0x14, 0x14, 0x1e}]}, @ssrr={0x89, 0x27, 0x0, [@rand_addr=0x7, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @rand_addr=0x1, @multicast1]}, @timestamp={0x44, 0x30, 0x4, 0x3, 0x3, [{[], 0x1d}, {[], 0x7}, {[@dev={0xac, 0x14, 0x14, 0x1e}], 0x16884856}, {[@multicast1], 0x4}, {[], 0x1}, {[], 0x9}, {[], 0x6}, {[@dev={0xac, 0x14, 0x14, 0x12}], 0xffff}]}, @generic={0x89, 0xc, "b9cf44f100d97bb91ae7"}, @noop]}}, @tcp={{0x4e22, 0x4e22, r4, r5, 0xffffffffffffff80, 0x0, 0x8, 0x1, 0x6, 0x0, 0x3993, {[@sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}]}}, {"90b475f0d979790d67baac9a5d7a722d007cbad59c80b297ca07875daa446a82bd914ccc6a0b46288cd60c74a1f63d255b1b694090e8cb90433efee4e405c88a6bcc28165987a6570daaef5b132e3c246b5339fdb47f460eb8def81a4a4180246385cc8c3e8f59cbf1abd17a8161b1bcecfa1564b26c2a750cfa86ed097509dc264f929a1cfa8209ac3de5bc77b18467edc97eaa18790fa7be6139ed2c6ecf0c075b115193789e1d29cffd9f431edc12908bef7484d485275a77d7890241f2406fa35839b4e4d28dbaadd55cfbcca72b98b24fff8d69d0a4b6c01aac96a35ef83d8595a89a546963f0cb5a6ad5818a1bd27933160a2030f7413973"}}}}}}}, &(0x7f0000000400)={0x0, 0x3, [0x77b, 0x9ce, 0xb1a, 0x563]}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x5000, &(0x7f0000000040), 0x4, r0, 0x2}) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @local}}]}, 0x110) 04:11:16 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 04:11:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0xfffffffffffffea5) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:16 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 04:11:16 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x48000000, &(0x7f0000000100)={&(0x7f00000006c0)={0x14, 0x1d, 0x2000000000001, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 04:11:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:11:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @local}, 0xc) 04:11:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x8, 0x0, r1, 0x8, '\xacwlan0)\xe7'}}, 0x26) 04:11:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x3}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x4) 04:11:16 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x4000000000000) 04:11:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) syz_extract_tcp_res$synack(&(0x7f0000000180)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f00000001c0)={0x41424344}, 0x800, 0x5) syz_emit_ethernet(0x1fd, &(0x7f0000000200)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [{[{0x9100, 0xd9, 0x3ff, 0x2}], {0x8100, 0xb393, 0x2, 0x3}}], {@mpls_mc={0x8848, {[{0x8001, 0x1, 0x6, 0x7}, {0x0, 0x6, 0x4, 0x9}, {0x3, 0x5, 0x10001, 0x200}, {0x5f80, 0x8, 0xa25, 0x81}, {0x800, 0x1, 0x7, 0x2}, {0x200, 0x9, 0x2, 0x9}, {0x4, 0x2, 0x5d, 0x6}, {0x1000, 0x3, 0x548c0dcc, 0x6}, {0x1, 0x7, 0x20, 0x9}], @ipv4={{0x2a, 0x4, 0x9, 0x5f604dfe, 0x1c3, 0x64, 0x2, 0x1, 0xc, 0x0, @remote, @local, {[@rr={0x7, 0x27, 0xed, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @empty, @broadcast, @broadcast, @empty, @multicast1]}, @end, @noop, @rr={0x7, 0x7, 0xa90, [@dev={0xac, 0x14, 0x14, 0x1e}]}, @ssrr={0x89, 0x27, 0x0, [@rand_addr=0x7, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @rand_addr=0x1, @multicast1]}, @timestamp={0x44, 0x30, 0x4, 0x3, 0x3, [{[], 0x1d}, {[], 0x7}, {[@dev={0xac, 0x14, 0x14, 0x1e}], 0x16884856}, {[@multicast1], 0x4}, {[], 0x1}, {[], 0x9}, {[], 0x6}, {[@dev={0xac, 0x14, 0x14, 0x12}], 0xffff}]}, @generic={0x89, 0xc, "b9cf44f100d97bb91ae7"}, @noop]}}, @tcp={{0x4e22, 0x4e22, r4, r5, 0xffffffffffffff80, 0x0, 0x8, 0x1, 0x6, 0x0, 0x3993, {[@sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}]}}, {"90b475f0d979790d67baac9a5d7a722d007cbad59c80b297ca07875daa446a82bd914ccc6a0b46288cd60c74a1f63d255b1b694090e8cb90433efee4e405c88a6bcc28165987a6570daaef5b132e3c246b5339fdb47f460eb8def81a4a4180246385cc8c3e8f59cbf1abd17a8161b1bcecfa1564b26c2a750cfa86ed097509dc264f929a1cfa8209ac3de5bc77b18467edc97eaa18790fa7be6139ed2c6ecf0c075b115193789e1d29cffd9f431edc12908bef7484d485275a77d7890241f2406fa35839b4e4d28dbaadd55cfbcca72b98b24fff8d69d0a4b6c01aac96a35ef83d8595a89a546963f0cb5a6ad5818a1bd27933160a2030f7413973"}}}}}}}, &(0x7f0000000400)={0x0, 0x3, [0x77b, 0x9ce, 0xb1a, 0x563]}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x5000, &(0x7f0000000040), 0x4, r0, 0x2}) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:16 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xf) 04:11:17 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, 0x0, 0x0) 04:11:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xf00) 04:11:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xa0010000000000) 04:11:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x42001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80, 0x100) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') dup3(r1, 0xffffffffffffffff, 0x0) 04:11:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xf00000000000000) 04:11:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="030061002746357264d476484d7e2524f410f2025ede785f1d0f7097562fd8f01225afb59c5ef927a1562549d02a096509e04193354b0f2c54ed278f1e0f7db02866d660f0b16d0ce96e324b237dfd2ed696f50ba01a0207dc42180599a0bcd418a1"]) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80200, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1}}, 0x2, 0x0, 0x3, 0x0, 0x3f}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r2, 0xaf, "29f43da2ce81f85f2b51db2c2d071776101e470d1a93405733aca1ebbd156bf8d6b5c9bbec393e957149e4e446eb4e4253db7feddf3dc1ad005f8c5d663a6f73e92e9c274f9ee35e3c40c8078deb58e823522736f9930c4eceae83dddff2b729abdca20217e93b89f26a82dda739f67a4c0e718868f26f4ad9ba6f9c6060136dea7326d445fa4b207b6cd7bea03b499fe36c1349c14798565f446d44db21f73361c97be3b413344445c86f26ab2cf8"}, &(0x7f0000000180)=0xb7) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000400)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x1a000) 04:11:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xb8fd3f0000000000) 04:11:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80, 0x100) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') dup3(r1, 0xffffffffffffffff, 0x0) 04:11:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r2, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:11:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x40000) 04:11:18 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, 0x0, 0x0) 04:11:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x100000) 04:11:18 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x6000, 0xc2) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000180)={0x80000001, 0x1, @value=0x326}) 04:11:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x3ffdb8) 04:11:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xa00100) 04:11:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000780)='/dev/adsp#\x00', 0x3, 0x440140) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x3f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='nodev\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='eth0\x00', &(0x7f0000000200)='trustedkeyringselinux\'em0\x00', &(0x7f0000000240)='\\,&GPL-$\x00', &(0x7f0000000280)='\x00', &(0x7f0000000340)='vboxnet1\x00', &(0x7f0000000380)='em1em0selinuxvmnet1\x00', &(0x7f00000003c0)='\x00'], &(0x7f0000000680)=[&(0x7f0000000480)='mime_type\x00', &(0x7f00000004c0)='@:eth0vmnet1\x00', &(0x7f0000000500)='-vmnet1trustedem1/self(\'\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='\'\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='}\x00']) fcntl$addseals(r0, 0x409, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000700)=@assoc_id=0x0, &(0x7f0000000800)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000840)={r2, 0x5}, 0x8) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000740)={0x83, &(0x7f00000007c0)="f9e74587583180120c5ce6"}) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xf000000) 04:11:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x160) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xfff, 0x10000) r7 = mmap$binder(&(0x7f00004b3000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x45) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)={0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000800)={0x13c, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="03630840", @ANYRES64=r7, @ANYBLOB="b72bb84d0400006900000000040000000000000000000000100000000000000000000e7f44472f3ece6fdfd8fb6cb069ba85cb6e58cea9b1a489f02e45e8566d0ed6f8a536b12194078ded7d51fd", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="8561646600000000050000000000000003000000000000000100000000000000852a646600000000", @ANYRES32=r2, @ANYBLOB="000000000400000000000000"], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='x\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000800000000000012634840010000000000000002000000000000000000000011000000000000000000000018000000000000001000000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='h\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="600f00000000000000634040040000000000000003000000000000000000000011000000000000000000000068000000000000004000000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000002000000000000002200000000000000852a646600000000", @ANYRES32=r3, @ANYBLOB="000000000400000000000000852a747001000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000001000000000000002800000000000000"], @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000000000007000000000000000380000000000000078000000000000003800000000000000400000000000000038000000000000007800000000000000a89d125e5bc86cdee3105edb4a9d144dcac81da5d8f0088919f6cd5d2a5769fc9479c3d62e3cb00b0050bb10917aeb5e8865b1e5277dfe927c8abb4e19215d477e4266a6d30ffa29b1b9ef98e2b73b5821e117327bb59be294436f1c6ca988e69cc007dd05402f1095723b1bcc35302e17e6a36f29eb9243bb"], @ANYBLOB="00634040040000000000000000000000000000000000000010000000000000000000000058000000000000002800000000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="852a62730b010000", @ANYRES64=r8, @ANYBLOB="0000000000000000852a646600000000", @ANYRES32=r5, @ANYBLOB="000000000300000000000000852a747001000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000002000000000000004000000000000000"], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000002000000000000000380000000000000018000000000000003800000000000000"], @ANYBLOB="07630440000000000663044002000000"], 0x12, 0x0, &(0x7f00000007c0)="152c3490416209a5eee4d85c9937117103e1"}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xffffff7f00000000) 04:11:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xb8fd3f00) 04:11:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x100000100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0xb, 0x0, 0x0, &(0x7f0000000100)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:18 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, 0x0, 0x0) 04:11:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="6f73322e707070316264657673797374656d2e6367726f75ff076d30639c29262c0000000000000000000000000000"], &(0x7f0000000180)='/dev/net/tun\x00', 0xd, 0x2) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xffffff7f) 04:11:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x60, r2, 0xa, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x40011}, 0x40000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x4000, 0x0) 04:11:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x100000000000) 04:11:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000040)='\x82ppp0vmnet1\x00'}, 0x30) sched_getscheduler(r1) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x8, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x6, 0x30}, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000004c0)={0xa6a, 0x0, 0x301e, 0xd92, 0x2, {0x6}}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) mq_timedreceive(r3, &(0x7f0000000500)=""/14, 0xe, 0xc7d, &(0x7f0000000580)={r4, r5+10000000}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xffff, 0x6, 0xf26, 0x0, 0x0, 0x5a53b6c, 0x28020, 0x2, 0x7, 0x1, 0x40, 0xfff, 0x7, 0x2, 0x7fff, 0x3ff, 0x5d5da5c6, 0x9, 0x9, 0x2, 0x6, 0x80000000, 0x3, 0x9, 0x8, 0x792, 0x7, 0xbff, 0x9, 0xffffffffffff3693, 0xfffffffffffffffb, 0x3f, 0x7fffffff, 0x80000000, 0x3, 0x2e9b, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x21908, 0x4, 0x7, 0x3, 0xffff, 0x32, 0x3ff}, r1, 0x6, r2, 0x1) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x23, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x18}, @empty}, 0x8) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) nanosleep(&(0x7f0000000440)={r7, r8+10000000}, &(0x7f0000000480)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) socket$caif_stream(0x25, 0x1, 0x0) 04:11:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x4000000000000) 04:11:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x4000, 0x0) 04:11:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000280)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x109000) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000000)) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000000c0)) getgroups(0x0, &(0x7f0000000240)) openat$cgroup_type(r1, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xa0010000000000) 04:11:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200381, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r2) socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000340)={0x5, 0x1, {0xffffffffffffffff, 0x0, 0x8000, 0x3, 0x2}}) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000400)=0x6) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=r6, @ANYBLOB="3f0090008ab3f9524df07958dc9dbf2d2e775ea2b65bf72928610173f3008e35c9ef0dc283d699e7c850beebf5eaa1502313e8500f60c7847b2ab9ec43e382225d94d85ac36cbff81931b27f48c0a73edc8034101bd0482ed3605f97ae4048d22c3d0b47eb51851fa7192e3e8ed18853086278f1b0dd1b724cf95379ea8d1524744057ed9fc40834000000000000000000000000"], 0x98) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000280), &(0x7f00000002c0)=0x1) dup3(r1, r0, 0x0) 04:11:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x4000, 0x0) 04:11:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xf00000000000000) 04:11:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) userfaultfd(0x80000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000140)={0x80000000}) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:19 executing program 4 (fault-call:10 fault-nth:0): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xb8fd3f0000000000) 04:11:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5800000000000000140300000000000000000000000000009a48d160ab7300050000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000"], 0x58}, 0x0) 04:11:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) 04:11:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0xffffff7f00000000) 04:11:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(0xffffffffffffffff, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x480, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000180)={0x2, r4}) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:20 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x9, 0x8, 0x5, 0x60}) 04:11:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x14) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x10004, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x10000, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x75, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x800, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)=""/28) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:11:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$setflags(r0, 0x2, 0x1) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x281, 0x0) getsockname(r1, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x80) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x6, 0x7fff, [], &(0x7f00000000c0)=0x3a}) getgroups(0x9b, &(0x7f0000000180)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x4) r2 = fcntl$getown(r1, 0x9) prlimit64(r2, 0x9, &(0x7f0000000180)={0x8, 0x8}, &(0x7f0000000280)) pread64(r1, &(0x7f0000000300)=""/142, 0x8e, 0x0) 04:11:20 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x800, 0x82100) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0x1}, &(0x7f0000000180)=0x8) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet6(0xa, 0x800, 0x1020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0xfffffffffffffffe, 0x1, 0x104, 0x4, 0x2ce9ccca}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:21 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x2, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 430.403004] device bridge_slave_1 left promiscuous mode [ 430.408527] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.463139] device bridge_slave_0 left promiscuous mode [ 430.468929] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.670694] device hsr_slave_1 left promiscuous mode [ 430.720506] device hsr_slave_0 left promiscuous mode [ 430.776796] team0 (unregistering): Port device team_slave_1 removed [ 430.797764] team0 (unregistering): Port device team_slave_0 removed [ 430.816828] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 430.878012] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 431.008851] bond0 (unregistering): Released all slaves [ 431.589960] IPVS: ftp: loaded support on port[0] = 21 [ 431.706279] chnl_net:caif_netlink_parms(): no params data found [ 431.757157] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.764478] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.771819] device bridge_slave_0 entered promiscuous mode [ 431.779585] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.786346] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.793969] device bridge_slave_1 entered promiscuous mode [ 431.818474] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 431.828425] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 431.851349] team0: Port device team_slave_0 added [ 431.858772] team0: Port device team_slave_1 added [ 431.935336] device hsr_slave_0 entered promiscuous mode [ 431.972434] device hsr_slave_1 entered promiscuous mode [ 432.063452] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.069848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.076541] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.082937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.133318] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.143374] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.191377] IPVS: ftp: loaded support on port[0] = 21 [ 432.214123] IPVS: ftp: loaded support on port[0] = 21 [ 432.222273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.308754] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.316040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.323365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.354082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.362015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.370505] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.376928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.384938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.392884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.400535] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.406936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.414288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.438802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.482961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.490951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.501050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.509269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.541684] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 432.552263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 432.564044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.571351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.579769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.587842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.596217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.618695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.631902] chnl_net:caif_netlink_parms(): no params data found [ 432.691633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.737331] chnl_net:caif_netlink_parms(): no params data found [ 432.893745] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.900219] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.917024] device bridge_slave_0 entered promiscuous mode [ 432.923758] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.930141] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.938576] device bridge_slave_0 entered promiscuous mode [ 432.945624] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.952202] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.959142] device bridge_slave_1 entered promiscuous mode [ 432.973188] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.979539] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.987110] device bridge_slave_1 entered promiscuous mode [ 433.008761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 433.026846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 433.041465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 433.073196] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 433.081713] team0: Port device team_slave_0 added [ 433.107352] team0: Port device team_slave_1 added [ 433.114546] team0: Port device team_slave_0 added [ 433.121602] team0: Port device team_slave_1 added [ 433.205164] device hsr_slave_0 entered promiscuous mode [ 433.253543] device hsr_slave_1 entered promiscuous mode [ 433.373933] device hsr_slave_0 entered promiscuous mode [ 433.432842] device hsr_slave_1 entered promiscuous mode [ 433.567505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.584016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.591004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.600797] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.626186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 433.634627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 433.642281] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.648635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.655755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 433.663912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 433.671460] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.677872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.685336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.703240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 433.724137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 433.749007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 433.759339] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 433.771458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 433.779972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 433.787876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 433.796270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 433.804259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 433.811732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 433.819507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 433.827012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 433.834905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 433.842001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.868413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.889425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.896472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.920590] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.932473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.973028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 433.981177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 433.990203] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.996625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.004144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.011928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.020017] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.026429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.051466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.061373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.069755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.078441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.088576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.097008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:11:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) socket$inet6(0xa, 0x800, 0x1020000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xd, 0x101000) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000340)) 04:11:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x500, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:25 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000000c0)) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000040)="f8cac44481cbcffdf01d067c1f", 0xd}, {&(0x7f0000000280)="52c7d5a8749192488d9b632dc4646ce2b7ed668464890831782de2c14f763f4c99ea6f38c728209d5e8c6b3d60d7610c96be7780971c9c50af902b76b1d5498ae66e42de2e69e4b5012f455e99d3cb4c08c0857dd82738a40a297c8577f27bcf5422a148c9419ec12f2b5ebdd44a9b404254c447f5bf37c93f31ee6c41e91f3d055dd3b45ec9330eaaf4a616064a842c73096e1c8ebefb1ace6607b549541ad28a839c3eecdd17ab6c3b55e4a54588516314f152e452eb5f69f38400af8d19342c57f7881c87d7d93611002d1bd756cef360e4f0970d2b002ac64ecb123329d75c62f84e", 0xe4}, {&(0x7f0000000380)="e9a533556fe26fbeef8ecf88c4bc1387444872a818190653f2f2daff3ff84e92fd7593c7e97b2f02457be02e8b41fb6839fabf89dc6c96649c8bee413097792e272cdc35dec6c22da1781f232737fbcf22118669698002a076b01cd5f0e269317c56a4ca3580", 0x66}, {&(0x7f0000000400)="3ad614c6e588987275806de72d3fa0200c7e0f6799fd209cffda1ff1176a3dc4c26d03290a08f00e41c1204fa7c5ec0807f7906b76af6887f3d2fc01509d5d1dfeddeaac58495083512ce8ecfb2e3eac693e86a287750507043fb83d5e078f355dcc6be0543e44b8de1d12d332df11a77fdf987d00d82fe694c6d4da193c9cdeb488f781bd5d4ed6315f2e30ec1f469ec8d2044e3f85133c16d95319ae275719141565befc0ec226276d489035d45ced6e653e78f9c5841c171210d8e7c47ecbd8255efc84f0bb52aae77469caffb7e60b59a08f59cb8957c5f81bbcc924318c6446", 0xe2}], 0x4, 0x0, 0x0, 0x20040040}, 0x4000) write$FUSE_LSEEK(r1, &(0x7f0000000540)={0x18, 0xfd70c850d3980049, 0x5, {0x7ff}}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00', r2}) r4 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in6=@rand_addr="b26622995c21ea3402d5b3a9107e8858", 0x4e22, 0x1, 0x4e22, 0x6, 0xa, 0x0, 0x20, 0x62, r3, r4}, {0x6, 0x4, 0x100000000, 0x3, 0x4e, 0xfffffffffffff00f, 0xff, 0x2}, {0x9, 0x80000000, 0x9, 0x80000000}, 0x4, 0x6e6bb3, 0x0, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d2, 0x6c}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0x200, 0x99b5, 0x0, 0x3}}, 0xe8) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x2, @loopback}, 0x6, 0x0, 0x0, 0x0, 0x1d598bd28c3d0c83}, 0x0) 04:11:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r2) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x60}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000140)={0x1000}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 434.124483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 434.133455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 434.156802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 04:11:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x1) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="58000000000000001401000002000000000000000000000000d151697cc53637e713000000000000000000000000cbd300000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58}, 0x0) [ 434.195039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 434.219529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 434.236684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:11:25 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x2000, 0x0) [ 434.270469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 434.352001] device bridge_slave_1 left promiscuous mode [ 434.360722] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.423725] device bridge_slave_0 left promiscuous mode [ 434.429298] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.484591] device bridge_slave_1 left promiscuous mode [ 434.490152] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.543199] device bridge_slave_0 left promiscuous mode [ 434.548769] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.727008] device hsr_slave_1 left promiscuous mode [ 434.778077] device hsr_slave_0 left promiscuous mode [ 434.818265] team0 (unregistering): Port device team_slave_1 removed [ 434.829353] team0 (unregistering): Port device team_slave_0 removed [ 434.840015] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 434.887140] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 434.994101] bond0 (unregistering): Released all slaves [ 435.125561] device hsr_slave_1 left promiscuous mode [ 435.207994] device hsr_slave_0 left promiscuous mode [ 435.275747] team0 (unregistering): Port device team_slave_1 removed [ 435.290665] team0 (unregistering): Port device team_slave_0 removed [ 435.301121] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 435.355817] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 435.449852] bond0 (unregistering): Released all slaves [ 435.558847] 8021q: adding VLAN 0 to HW filter on device batadv0 04:11:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0x28}], 0x1, &(0x7f0000000200)=[@cswp={0x58, 0x114, 0x7, {{0x9, 0x1}, &(0x7f0000000140)=0x1, &(0x7f0000000180)=0x47, 0x1, 0x81, 0x3, 0x3, 0x32, 0x73f4}}], 0x58, 0x80}, 0x20000000) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) r1 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x3ac3, 0x8000) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000300)=0x1) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0xc86ec4ff77eb1d99) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x200001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000180)) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) munmap(&(0x7f00004b3000/0x2000)=nil, 0x2000) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x3ff, 0x416000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0xfd58, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="58000000000000001401000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000bf39f0061fe4d76dd2faa2513ad1c3bc2f07dd3e38"], 0x58}, 0x0) 04:11:26 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x101000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r1, @ANYBLOB="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"], 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x5) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0xfffffffffffffffc, @multicast1}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) ioctl(r0, 0x800000000000009, &(0x7f0000000200)="42703b892cf7896da065322f8cb00f7a6ca76498ce57510356af9357237ac4e19642ba94d501ac5a987bbed3908af87ce7") 04:11:26 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="58000000000000001401000002000000000000000000000000000000000000000000006d01000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58}, 0x0) 04:11:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000000c0)={0x400, 0x7, 0xf, "67c505fa09eb8e923c0ec596c225f9651332b480e27bc59dcf89b462a9087a2a1687ee9a6265bfae33abf6c16aad5cbbee213f69041138ce01efb098", 0x2b, "b2bf5d0bb2973aa9d7b151a03597713ad310b7b8d4ed6b132b5ca3ce62b01d09f28126be852b59fba7ca913e2791c611a596e0da6893f001f9ae817d", 0x10}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x20000009fffffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000280)={0xff, 0x2, 0x2, 0x8, &(0x7f0000000200)=[{}, {}]}) getgroups(0x400000000000004a, &(0x7f0000000140)=[r1, r1, r1]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x321282, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x58}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) 04:11:27 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x400000000000010, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x30002, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000200)) bind$rds(r1, &(0x7f0000000140)={0x2, 0x4e24, @broadcast}, 0x330) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x406, r1) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000002c0)) ioctl$TIOCEXCL(r3, 0x540c) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000080)={0x0, 0x1, [0x8, 0x1, 0x8, 0x10001, 0x10001, 0xff, 0x1, 0x6]}) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$kcm(0x29, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) clock_gettime(0x0, &(0x7f0000003300)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/183, 0xb7}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/227, 0xe3}, {&(0x7f0000000040)=""/43, 0x2b}], 0x4}, 0xff}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000500)=""/215, 0xd7}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/100, 0x64}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/65, 0x41}], 0x5, &(0x7f0000002780)=""/243, 0xf3}, 0x4}, {{&(0x7f0000002880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000000180)=""/12, 0xc}, {&(0x7f0000002900)=""/195, 0xc3}, {&(0x7f0000002a00)=""/62, 0x3e}], 0x3, &(0x7f0000002a80)=""/70, 0x46}, 0x10000}, {{&(0x7f0000002b00)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002b80)=""/177, 0xb1}], 0x1}, 0x8000}, {{&(0x7f0000002c80)=@x25, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002d00)=""/35, 0x23}, {&(0x7f0000002d40)=""/8, 0x8}], 0x2}, 0x2}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002dc0)=""/142, 0x8e}, {&(0x7f0000002e80)=""/109, 0x6d}, {&(0x7f0000002f00)=""/67, 0x43}], 0x3}, 0xff}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000002fc0)=""/9, 0x9}], 0x1, &(0x7f0000003040)=""/240, 0xf0}, 0x22b7}], 0x7, 0x40000040, &(0x7f0000003340)={r1, r2+30000000}) 04:11:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:27 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x301000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r2, 0x3}) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0xffffffffffffff07, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="58000000000000001401000002000000000000000000000000000000000000001e4f4e78be00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000224f3385c4f6541a86483e3ca2f14bd72e4f0a000000000000007259f84e5f4db8de4d6fc516bbd1608a2696c9fa1b7eb348c76dd5102a75e6a2f3"], 0x91}, 0x100000) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "90385672a8b5f260ac5a4a0a454ef2d68603cf0eb97f3baa1d145f80bb515dc8f8e20a4f8191fc9904e59e29264c34e270640f7ec620fc6764e157d749d6fa0035e8cba604197c81aa0f329b51695619aa3889a065b342fad19668cc5d68f3e7947d1b8b3f3c7bb30d9f5c7a403bd7b594220f0a557b38455f7a0af6b90881ae6219ab03d790e458275bb38115c56d2488ba08c794b903f5dc41de3b373d94abfd748a8da2f11a2eb2e06e60beb552de1be228775654d968fef9afd6286561291865c80f83996a487b0cf377079c14d54ff7009e98709b09503cc242b12a8be13a72ea47ab394b3862f4ee602a77"}, 0xf2) 04:11:27 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x20000181, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x12}) ioctl$KDMKTONE(r1, 0x4b30, 0x4) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffff24, 0x80) getgroups(0x0, &(0x7f0000000240)) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000140)={0x83, 0x10002}) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x105002, 0x0) getpeername$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:11:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x58}, 0x0) 04:11:27 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x1, 0x3, 0x8, 0x3}, 0x1, 0x8}) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl(r0, 0x80000000, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4e774a8a7892ea8550786adb05293b15a3fcea339e28ee5ee4007c404108abc246bfdb6cc1a9e906ce024e803fd1247b5cbcd5bb381cdb5cb0702c67e27cc71106e81444460dd28a637f5206c429e72de9655f782d8797ecb18f152dc389a350539f1f7ead15b3ae30b467b59f5ac0dae88d275e7eb35ee7c2c1fc80d8c8e99bc24b16066a3cf1ab5e99e753f6d93d04ea12335ec15b5f1b199569f90d6d68bf6712d5acfe770a71f6fdd260c74c049f7bd5592c66d6e64bf6d2e8ff0971714611a732a645b79592346a6dac3dd38ac9e74d76d1334e7e91276a0ed48e9590d180f56393e06b80f9492b2d56", 0xec}], 0x1) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:28 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0xfffffdef, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:28 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x20100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000140)=[r1, r1, r1, r1, r1, r1, r1, r1, r1]) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:28 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 04:11:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000180)={0x0, {0xdf, 0xfffffffffffffc00}}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x630140, 0x0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000140)=0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x802) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:28 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0xffffffffffffff9b) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:28 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000200)={{0x5, 0x5, 0x0, 0x1, '\x00', 0x9}, 0x3, 0x100, 0x2, r2, 0x9, 0x400, 'syz1\x00', &(0x7f00000000c0)=['\x00', '+&cpusetsystem\x00', '\x00', '\x00', '*\x00', '.md5sumvboxnet0system^/$em1bdevwlan1#trusted*(\x81securitytrusted^\x00', '!vboxnet0:lo\x00', '-keyring}vmnet1:\x00', 'eth1mime_type\x00'], 0x80, [], [0x9c9, 0x80000001, 0x8001, 0x100000000]}) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x8000, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, 0xfffffffffffffd0c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x395, 0x0, 0x0, 0x40004}, 0x5) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0x8, 0x1}, 0x14) 04:11:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x100, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x4000) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:28 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 04:11:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xca60, 0x41) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0xff}, 0x4) clone(0x5020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000100)={0x2, 0x3, 0x6, 0x9, 'syz0\x00', 0x1d6db25d}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:29 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 04:11:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x101, 0x10400) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="00848cf84ac67199ebf1369aa80a2a13baf22d9a0dc03a0672ed186585d60d4605a12f2cdcb6c129b2f42b00411cab4edb33f56f050d8a24d7f5fc9c2ae4503a4cb0cf90cff636772e069f797556d876cadded226f635bbd4db939bc23d1af68cbbce8571c7ac07ddc1b821b6bb479504d096a4cab0e64817b978ed699a638581f476e9b47b300b22162699da9fb895672581fa2050e64074b8fa89b482a4320b3", 0xa1}, {&(0x7f00000002c0)="36ef10ca7b82c15856194c39447d3826cb0be1e2671ee42ca592f17befbb1cb5b388df0af0f81858f27794deb503284054eabe436677b660b6721665a6c41953ff4b2d0140ee7f4329a73ded37863894b657842eb45ae92987300d463185fe6ec16f3544f4852fb205c9f0217091b03670e1f09770b3b4ed364de08e26", 0x7d}, {&(0x7f0000000340)="87703d60cda13fff866ff4e167834bf91cf008f4383acf27aa40b3a6ac469a8069f62786d3fdc1ad1ca8799d6b99a3cf1b2cb91fd1c81d35ce6bc0d3908b3f69cd3517ec66cf07d01f2454d32d2ebf09a46fbb10363b25c617fef7595b40a3450fd8dc15555ae288361f58cddb49aff8874a6460c755faaa672d4f1dd16b7ef50463c2a3d71f44f7c2dc983aadab1acde867922fcbc42730e31f3179cae6fcbfb3f3095272aca408e7b8b66bccfbc204c3aeabf79797778d", 0xb8}, {&(0x7f0000000400)="08b13c4cbed443b4ce768d5180d471f71b933b06e68a76636685d0a612714a414b1cb5019e6d7fe1d575fd6ac131a8123b34275d82a6b218e96d264e0b3933612bf29b679c6c6f0b80980095bc106d4cb6e20c83a1a27eb0ab080ab1b3e1202b14b2559ab8ba68de1b978753eeae8b421f0df475513e5b252f0d9ad3ad24e1497a21f792ed968dc5a4110862c53ff97e7bc5bd264c2a083c89da7e348da72d6a5a745d5a9cbf65986d04623c66e2c24cd38d51afa9529afdb30a52f7", 0xbc}, {&(0x7f00000004c0)="5aa57eaad97feebdc2926666cf6f003fa41afabf8eee595f200f5d10db67c8714563f795033748a8e56f4b4de093e45d707f823433a7cd177484ea01823daf1f11d5b23b9709b8c361cc59003420883db02f60d0de52cc384b005d1f2999ab1892ab4a16b93cd59a41dee94628fc2bbe8385c955dbcda94f6149f35a2a1053222302f650dc100b", 0x87}, {&(0x7f0000000580)="e2857f4182ce1217", 0x8}, {&(0x7f00000005c0)="bb862ab271f74f614c2e27d3f27afc6082ecd07ff199874edb5b1f0e639bebea50103f97937580b0da1fbbd274a40b6237c0749f19b43c4cd9771502ba0bd22e02cf86243558c5f699131f87a5c7ae75adbd6769092b197ebafd9c0ed2ddbf56768dc75ad0a7d389e7a79669f91927d1199f7a20d1b0ccff14b4e724c53e217af5aba8dd945b839b9edac11334a539285c24704c86de64e1fb8c1d447291b79ea7a603b91baa7013f791dcb6ccbf267a4380aa2dcadfcc8ab95d08edec1f62331e541c23282253ab9c4ed85a819adfc6e2b58edc221fa116eb7543", 0xdb}], 0x7, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000740)=@req={0x9, 0x8, 0xb85, 0x1}, 0x10) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000000c0)="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") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)='[\x00'}, 0x30) sendmsg$nl_netfilter(r1, &(0x7f0000001240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x1020, 0x12, 0x5, 0x0, 0x70bd2b, 0x25dfdbfb, {0x5, 0x0, 0x4}, [@nested={0x100c, 0x10, [@generic="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", @typed={0x8, 0x8, @pid=r2}]}]}, 0x1020}, 0x1, 0x0, 0x0, 0x4000}, 0x20040001) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0xffffff1f, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 04:11:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = semget$private(0x0, 0x3, 0x420) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f00000001c0)=0x5) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x1004000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x1, 0x0) r6 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x4000) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000180)={0xc, 0x5, 0x4, 0x0, r6}) dup3(r2, 0xffffffffffffffff, 0x0) 04:11:29 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0x43) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000240)={0x0, {{0xa, 0x4e20, 0x7303, @remote, 0xbd6}}}, 0xfffffffffffffca3) r1 = socket$rds(0x15, 0x5, 0x0) r2 = fcntl$getown(r1, 0x9) setitimer(0x0, &(0x7f0000000040)={{0x100000000000}, {0x77359400}}, 0x0) r3 = creat(&(0x7f0000000c80)='./file0\x00', 0x182) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x6c, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xbf}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r2) tkill(r2, 0x8) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x101000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0ff000020000d246e8315ee62c1abad7d8bd0566662cbdae80da7a4e3d7cfb00bec7ea75de80000000000", @ANYRES16=r6, @ANYBLOB="04002bbd7000ffdbdf25050000000800060004000200a00001002400020008000200f7ffffff0800040002000000080004000100000008000200090000001c0002000800040000080000080002000002000008000200000000074400020008000300020000000800030007000000080004007f000000080001000900000008000300410b0000080002005ffaffff080001001300000008000400feffffff100001007564703a73797a310000000008000300050000006c0007000c000400ff070000000000000c00030001000000000000000c0003000008000000000000080002000800000008000200d70a00000c000400b3000000000000000c0004000600000000000000080001000900000008000200c88200000c0004000104000000000000480007000c00030002000000000000000800010005000000080002000200000008000200090000000c00030003000000000000000c00040004000000000000000800010001040000a80004002c0007000800020006000000080004000800000008000200050000000800040008000000080001000b0000003c00070008000300040000000800030000020000080004000000000008000300d4060000080003004a6c0000080003000700000008000200070000001400010062726f6164636173742d6c696e6b00000c00070008000200040000001c000700080001001000000008000200ddb000000800030040000000a00005000800010065746800240002000800020007000000080002000010000008000300040000000800020000010000540002000800040009000000080002006100000008000400c30a0000080004003f000000080002001f0000000800010009000000080004007f000000080003008b000000080003000100010008000200070000001c000200080001001f00000008000200080000000800020001000000"], 0x2b8}}, 0x10) 04:11:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:29 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000006c0)={0x2, 0xfffffffffffffffe, @local}, 0xfffffea7) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vsock\x00', 0x0, 0x0) r1 = accept(r0, &(0x7f0000000740)=@nl=@proc, &(0x7f00000007c0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8001}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r3, 0x4) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$uinput_user_dev(r4, &(0x7f0000000200)={'syz1\x00', {0xd057, 0x6, 0x60, 0x2}, 0xc, [0x9, 0x101, 0x5, 0x0, 0xffffffffffffffff, 0x6, 0x7, 0x8, 0x200, 0x5, 0x1, 0x1ff, 0x800, 0x3, 0xe88, 0x6, 0x1, 0x100000001, 0x8, 0xea, 0xfffffffffffffbff, 0x9, 0x5, 0x9, 0x5, 0x101, 0x200, 0x101, 0x9, 0x4, 0x3, 0x3, 0x7, 0x0, 0xffffffff, 0x100000000, 0x1, 0x5, 0x20, 0x8000, 0x0, 0x62, 0x200, 0x6, 0x80000000, 0x2, 0x40, 0x3, 0x8eb, 0x2000000040000000, 0x7, 0xfff, 0x10000, 0x8, 0x7, 0x10001, 0x755f, 0x100000000, 0xfffffffffffff480, 0x69, 0x5f7, 0x2, 0x8, 0x1], [0x8, 0x7, 0x5a, 0x9, 0x5, 0x4, 0x80000001, 0xa70, 0xfffffffffffffffe, 0x100, 0x5, 0x10000, 0x2, 0x3, 0x33e2, 0x100000000, 0x8000, 0xab6, 0x9, 0x4, 0xe5, 0x0, 0x0, 0x6, 0x7f, 0x6, 0xfffffffffffffffe, 0xfffffffffffff2fb, 0x0, 0x1ff, 0x41, 0x9, 0x4, 0x0, 0x0, 0x4, 0x8, 0x5, 0x4, 0x80, 0x202000000000000, 0xfffffffffffffe01, 0x24c, 0x4, 0xffffffffffff2375, 0x100000000, 0x6, 0x40, 0x8001, 0x1000, 0x2, 0x7f, 0x4, 0x8, 0x0, 0x3, 0x2, 0x8001, 0x73f, 0x40, 0x2, 0xdf37, 0x1, 0x1], [0x401, 0x3454, 0x6, 0x8, 0x10001, 0xfff, 0x0, 0x5, 0x7, 0x80000000, 0x92a, 0x7ff, 0x100000000, 0x10001, 0x0, 0x4, 0x3, 0x401, 0x0, 0x3ff, 0x1, 0xffffffff, 0xda7, 0xb8c0, 0x4, 0x4, 0x2, 0x0, 0x5, 0x7fff, 0x6, 0x7, 0x3, 0x1, 0x1, 0x10001, 0xb8ff, 0x7fff, 0x9, 0xfffffffffffffff7, 0x8, 0x9, 0xfffffffffffffff8, 0x7, 0x4, 0x100, 0x100, 0x8001, 0xd6, 0x5, 0x6, 0x2, 0x9, 0x6, 0x5, 0x400, 0x3, 0x5, 0x0, 0x3, 0xfffffffffffffff8, 0x9, 0xffffffff7fffffff, 0x2], [0x6, 0x3ff, 0x1f8b, 0x7f85, 0x401, 0xc2, 0x355, 0xff, 0x10000, 0x40, 0xffffffffffffc20e, 0x3, 0x8d, 0xd9d, 0x0, 0x7, 0x0, 0x5, 0x3ff, 0x100, 0x2, 0x6, 0x0, 0xffffffff, 0xd32, 0x0, 0xc46, 0x5, 0x0, 0x4, 0x4, 0xfff, 0x1f, 0x6, 0x800, 0x6, 0x100, 0x4, 0x7, 0x81, 0x9, 0x4, 0x9, 0x1, 0x5, 0x8, 0x3f, 0x6, 0x3b1, 0x59, 0x100000001, 0x5, 0x0, 0x0, 0x401, 0x3, 0x6, 0x1, 0x6, 0x2, 0x48ed, 0x2, 0xcf, 0x800]}, 0x45c) syz_open_dev$vbi(&(0x7f0000000680)='/dev/vbi#\x00', 0x1, 0x2) 04:11:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = accept4(r0, &(0x7f00000000c0)=@caif=@dbg, &(0x7f0000000040)=0x80, 0x382847db8507a502) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140)={0x7ff, 0x6, 0x9, 0x1d70}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0xe3}, 0x0) 04:11:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x7fff, 0x0, "f412ac7fa32e9d83512a6d0b2624f88505ce278d4f8130d87a37d502c5a70a97aed2ecf33fb397931c04982698f3ec3753bc491f89453e82449d1510b0c46020a1b24fbe0c1a531c05954155877f5a41"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, r6, 0x5) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000140)={0x0, 0x4}, 0x2) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) sched_yield() 04:11:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:30 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x2, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:30 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240), 0x4) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xffffffffffffff86, 0x6, 0x5, "780043c7ef4c58809e0f53a2f62b5f98", "c18e3a962201ffba056be272a26539c5da4ebba7f64a5ee8cb9609504f0402f522e67cefe1ddef2b6f86943011aaadf1b8cd73f2f05f9c"}, 0xfffffffffffffda5, 0x2) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}, 0x40000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="0000ffffffffffff06000000000000000300000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="000e0000f9dd0706140000000007ff00000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000060000000000000000000000000000000000000000000000"]) 04:11:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:30 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "b1c5f8ce70af2c3a107af131247b662f50f2e767"}, 0x15, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:11:30 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x2000, 0x4) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) r1 = getpgrp(0x0) process_vm_writev(r1, &(0x7f0000001d40)=[{&(0x7f0000000740)=""/101, 0x65}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/152, 0x98}, {&(0x7f00000008c0)=""/171, 0xab}, {&(0x7f0000000980)=""/211, 0xd3}, {&(0x7f0000000a80)=""/247, 0xf7}, {&(0x7f0000000b80)=""/88, 0x58}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/66, 0x42}, {&(0x7f0000001c80)=""/192, 0xc0}], 0xa, &(0x7f0000003040)=[{&(0x7f0000001e00)=""/53, 0x35}, {&(0x7f0000001e40)=""/28, 0x1c}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)}, {&(0x7f0000002ec0)=""/137, 0x89}, {&(0x7f0000002f80)=""/24, 0x18}, {&(0x7f0000002fc0)=""/97, 0x61}], 0x7, 0x0) sendmsg$rds(r0, &(0x7f00000006c0)={&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f0000000200)=""/43, 0x2b}, {&(0x7f0000000240)=""/86, 0x56}, {&(0x7f00000002c0)=""/64, 0x40}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/72, 0x48}], 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="30000000000000001401000003000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='T\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="400000000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="9c00000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="04200000000d0000"], 0x60, 0x4080}, 0x4000) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x110) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000700)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0x22, @remote, 0xac000}, {0xa, 0x4e23, 0xc4f6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}, 0xfffffffffffffffc, [0x8, 0x1f, 0x6, 0x7, 0xffff, 0xfffffffffffffff7, 0xcc48, 0xcd19]}, 0x5c) 04:11:30 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x500, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000200)={r2}) fcntl$getownex(r0, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000140)={0x1, 0x0, {0xfff, 0x3b, 0x300f, 0x6, 0x2, 0x4, 0x1, 0x7}}) 04:11:30 executing program 0: r0 = semget(0x3, 0x3, 0x10) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffe19) r2 = socket$inet(0x2, 0x6, 0x6) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000200)=[r3, r3]) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000280)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0xffffffffffffffff) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240), 0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/18, 0x12, 0x40000040, &(0x7f0000000300)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000000)=0x37, 0x4) 04:11:30 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x400) ioctl(r0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x80807, 0x81, &(0x7f0000000040)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:30 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x8, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffc, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000000c0)) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newae={0x64, 0x1e, 0xd01, 0x0, 0x0, {{}, @in=@multicast2}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xe32, 0x30002) r2 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0x1, &(0x7f0000000100)={0x20, 0x100000000, 0x9}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0x8, 0x4) 04:11:31 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r4, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 04:11:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 440.655863] device bridge_slave_1 left promiscuous mode [ 440.661525] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.685687] device bridge_slave_0 left promiscuous mode [ 440.700407] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.805004] device hsr_slave_1 left promiscuous mode [ 440.817523] device hsr_slave_0 left promiscuous mode [ 440.828241] team0 (unregistering): Port device team_slave_1 removed [ 440.845610] team0 (unregistering): Port device team_slave_0 removed [ 440.865798] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 440.897972] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 440.949527] bond0 (unregistering): Released all slaves [ 441.964349] IPVS: ftp: loaded support on port[0] = 21 [ 442.028252] chnl_net:caif_netlink_parms(): no params data found [ 442.061548] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.068224] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.075710] device bridge_slave_0 entered promiscuous mode [ 442.082681] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.089049] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.097926] device bridge_slave_1 entered promiscuous mode [ 442.113317] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 442.122318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 442.141039] team0: Port device team_slave_0 added [ 442.147359] team0: Port device team_slave_1 added [ 442.166839] device hsr_slave_0 entered promiscuous mode [ 442.173369] device hsr_slave_1 entered promiscuous mode [ 442.185354] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.191685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.198366] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.204733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.212633] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.219708] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.250857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.260937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 442.268465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.277957] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.287197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 442.295304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.303040] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.309380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.322335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.330131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.337920] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.344311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.351104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 442.359395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 442.368621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 442.376872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 442.384599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 442.400476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 442.410391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 442.421342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 442.429534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 442.437214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 442.445219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.452856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 442.460266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.468207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.485417] 8021q: adding VLAN 0 to HW filter on device batadv0 04:11:33 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x460140, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:33 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x95f, 0x600082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}, {0xa, 0x4e20, 0x1bf, @dev={0xfe, 0x80, [], 0x17}, 0x27}, r1, 0xfffffffffffffc01}}, 0x48) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:33 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x9, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x80800) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:33 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) r2 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000004c0)={0xa0, 0x0, 0x4, {{0x1, 0x1, 0x1, 0xff, 0x10001, 0x5, {0x5, 0x7, 0x7, 0x7fffffff, 0x5, 0x0, 0x1, 0x8000, 0x9, 0x8, 0x3f, r1, r2, 0x0, 0x20}}, {0x0, 0x1}}}, 0xa0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimensat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{r5, r6/1000+30000}, {0x0, 0x7530}}, 0x100) fsetxattr$security_selinux(r3, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:crond_unit_file_t:s0\x00', 0x27, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$BLKSECDISCARD(r7, 0x127d, &(0x7f00000000c0)=0x400) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580038da6a514ccd5ae7142d5610cc7094f900000000000014010000020000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000"], 0x58}, 0x0) 04:11:33 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6b, 0x10040) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0/file0\x00', 0xe, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='comm\x00') r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@empty, 0x0}, &(0x7f0000000300)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000ff0300000000000002000000b500060003000000af6ff4ffffffffff18150000", @ANYRES32=r0, @ANYBLOB="0000000000000000e269ffff30000000181f00bbd9d3cf8cc05f34a190891c12ac00", @ANYRES32=r1, @ANYBLOB="0000e2000000180018160000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x64, &(0x7f0000000240)=""/100, 0x0, 0x1, [], r3, 0xf}, 0x48) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000400)) ioctl(r4, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) fanotify_mark(r0, 0x8, 0x8000019, r0, &(0x7f00000003c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) 04:11:33 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000000c0)=""/198, 0xc6, 0x10000, &(0x7f0000000200)={r1, r2+10000000}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x204c00, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=""/18, &(0x7f00000002c0)=0x12) 04:11:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x200, 0x1) 04:11:33 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3, 0x101001) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="b34bc545bc3aba137c7510574b8e76f63b27b9ec79bc2e9bc1823f2af9c2818498ccfcb7b7391cea5d86c4450387676694f6e70dbad52bf0949798db02b6aafaabab7bb137675042e534cda6c123175ca36ef3554bd34d3066d2aa817fb456b9696fe6c8aab2ce925045cc2ecd5a9c3751192e9b364e41", 0x77, 0x40001, &(0x7f0000000900)={0x11, 0x17, r1, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$RTC_VL_CLR(r3, 0x7014) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_NO_NEW_PRIVS(0x27) r4 = shmget(0x3, 0x1000, 0x114, &(0x7f0000fff000/0x1000)=nil) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000002c0)={0xce, 0x0, 0x301d, 0x40, 0x130, 0x3ff, 0x75f5, 0x1}) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000140)=""/122) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x800, 0x0) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x1, "9278436a2f5fd3ee"}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000300)={0x2, "fa74"}, 0x3) 04:11:33 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6, @in6=@mcast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) 04:11:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, 0x0}], &(0x7f000000afd0)=[0x0]}}], 0x0, 0x10000000, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x54, 0x0, &(0x7f00000000c0)=[@acquire, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x48, 0x0, &(0x7f00000001c0)="2ce88d8b2ae01e7a1825fd183dce39815df8c1c86f82e8585c2ee2eecc75388cf78a054e7c49245c3a42a36f4f197107f1cc50140a9383def1ee18fbf594ea76d96c15c169c1d655"}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x84000, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) sendmsg$alg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="78194b105c56a26a2bced492fce8d6654147e7a4acc2614deed276273f7bcc8e126183be50abefcbaf6c583c21c70cc7c3afb6e28c873536306db38f537f3f23b382", 0x42}, {&(0x7f00000001c0)="8b1ab4a633a2637b", 0x8}, {&(0x7f0000000200)="d766f8b0a2f0e6bd6d4fcf32a88babac31edf3f87ca2f2139957d6ec8afe6d6ca8f73d01f3d2774a023ddf1a39b92f8906ceadcc269be4a3", 0x38}, {&(0x7f0000000240)="cf25bc4c309066c66bcfc1ae0d60a4297e191a2567ff90f562cfe36d1ae60c95bc07f21614f5d221f5adb9f4ea93391d73811dca35bcce44ebe9421c1382735a5af3b37fa7dedf5156fe4aacaacff5efcc40c50a0aaa286dec7fc8b7c15526960d373078117d8933a189da63e6d033d891383207b94c4dcb266bf49a8334686d0d1a76560e2279463f2308d54699c85126bc69f3fd8a39cded72d350b1cf1eabf05e157d92361d", 0xa7}, {0xffffffffffffffff}], 0x5, 0x0, 0x0, 0x4000}, 0x0) r6 = userfaultfd(0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) ioctl$KDDISABIO(r7, 0x4b37) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r6, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) [ 442.903375] binder: 32608:32609 got new transaction with bad transaction stack, transaction 2 has target 32608:0 [ 442.922908] binder: 32608:32609 transaction failed 29201/-71, size 0-0 line 2946 04:11:34 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x10, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'btrfs.', '\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x1) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x3b3) membarrier(0x48, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x3f, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 04:11:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x14800, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000000c0)=0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:34 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8001, 0x200000) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000004c0)={0x4, &(0x7f0000000200)=""/237, &(0x7f0000000440)=[{0x1, 0x14, 0x4, &(0x7f0000000180)=""/20}, {0x9, 0x39, 0xfffffffffffffe01, &(0x7f0000000300)=""/57}, {0xcf1b, 0x1f, 0x5, &(0x7f0000000340)=""/31}, {0xbb, 0x9b, 0x6, &(0x7f0000000380)=""/155}]}) request_key(&(0x7f0000000040)='cifs.idma,\xca', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0xfffffffffffffff9) sysfs$3(0x3) 04:11:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) clone(0x150100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58}, 0x0) 04:11:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0xb4, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:35 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x200001) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/fib_trie\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc8100, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x7, "5059f531a5be0a118b60968b1fe7416fd8a90412946579c2f855396c7d706de2", 0x200, 0xae6, 0xffff, 0x4, 0x9, 0x200, 0x4, 0x89c, [0x1000, 0xff, 0x3, 0x6]}) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:35 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) socket$pppoe(0x18, 0x1, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r3, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x218, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x10001, 0x501080) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000400)={0x2af}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x404000, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000380)={0x200, 0xa00, 0x0, 0x1, 0xd57e}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000340)=0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r5, 0x108, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x55}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000004}, 0x4008000) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r6, &(0x7f0000910000)=""/100, 0x64) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000280)=0x1) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f00000002c0)=r4) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:11:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0xe0040, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x5, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000001280)={0x0, 0x1, 0x10001, &(0x7f0000001200)=0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x23, 0x1, 0x37867ec8) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x2) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000180)={0x81, 0x8e9, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) write$UHID_INPUT(r4, &(0x7f00000001c0)={0x8, "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", 0x1000}, 0x1006) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r5, &(0x7f0000910000)=""/100, 0x64) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(r6, 0x40047440, &(0x7f0000000040)=0xa3) 04:11:36 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6, @in6=@mcast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) 04:11:36 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:36 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x220200) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000200)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:36 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x33d}, 0x0) 04:11:36 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x7}, 0x304) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8001, 0x2000) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000200)="85b468751bf10e7970a0a24bca6a3e32d23e6942bbaa8552639350420354d64d1809fe5389f7bdb437af5f97b3346fdc6aa91821da0df700c43a5bf2d295c5332fb391bc570b491010964f78e7ccec37c08af2f7c62fd378a20b568cdabbd141e7788afd73a18336ee16f15e90ddfe137d006631d4fbcde02cfca476ace869cd17c304b579385ff2c4c7c058b061ace164e6c06e35ef73d161ba71e99e74229a1e49b61b38ab5983780a29af0385b570f0d62704") write$capi20(r1, &(0x7f0000000140)={0x10, 0x2, 0xff, 0x83, 0x1, 0x1ff}, 0x10) socket$rds(0x15, 0x5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0, 0xffffffffffffff2c, &(0x7f00000000c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x20000000) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000180)) [ 445.923683] binder: release 32608:32609 transaction 2 out, still active [ 445.930742] binder: undelivered TRANSACTION_COMPLETE [ 445.940449] binder: undelivered TRANSACTION_ERROR: 29201 [ 445.946226] binder: send failed reply for transaction 2, target dead [ 446.443083] device bridge_slave_1 left promiscuous mode [ 446.448595] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.503727] device bridge_slave_0 left promiscuous mode [ 446.516187] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.552257] Bluetooth: hci0: command 0x1003 tx timeout [ 446.559753] Bluetooth: hci0: sending frame failed (-49) [ 446.785352] device hsr_slave_1 left promiscuous mode [ 446.848089] device hsr_slave_0 left promiscuous mode [ 446.906630] team0 (unregistering): Port device team_slave_1 removed [ 446.927336] team0 (unregistering): Port device team_slave_0 removed [ 446.946641] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 446.999601] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 447.099386] bond0 (unregistering): Released all slaves [ 447.603997] IPVS: ftp: loaded support on port[0] = 21 [ 447.731311] chnl_net:caif_netlink_parms(): no params data found [ 447.777368] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.784735] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.792511] device bridge_slave_0 entered promiscuous mode [ 447.799990] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.807788] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.815620] device bridge_slave_1 entered promiscuous mode [ 447.840397] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 447.850697] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 447.887052] team0: Port device team_slave_0 added [ 447.896607] team0: Port device team_slave_1 added [ 447.995105] device hsr_slave_0 entered promiscuous mode [ 448.032389] device hsr_slave_1 entered promiscuous mode [ 448.081913] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.088343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.095032] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.101398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.109971] IPVS: ftp: loaded support on port[0] = 21 [ 448.213366] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.220924] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.253216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.296611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.304180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.314263] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.336272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.344552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.358401] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.364824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.388107] chnl_net:caif_netlink_parms(): no params data found [ 448.419334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.427758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.441625] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.448044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.461931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.470242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.508955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.521770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.530057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.538468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.546092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.553890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.561427] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.580805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.588780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.603450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.632554] Bluetooth: hci0: command 0x1001 tx timeout [ 448.634082] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.637927] Bluetooth: hci0: sending frame failed (-49) [ 448.644895] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.658718] device bridge_slave_0 entered promiscuous mode [ 448.666396] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.673445] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.680718] device bridge_slave_1 entered promiscuous mode [ 448.710058] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 448.728495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 448.746685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.759150] team0: Port device team_slave_0 added [ 448.767616] team0: Port device team_slave_1 added [ 448.885059] device hsr_slave_0 entered promiscuous mode [ 448.922455] device hsr_slave_1 entered promiscuous mode [ 448.995872] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.002303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.008961] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.015393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.080936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 449.091993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 449.099403] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.107003] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.117898] 8021q: adding VLAN 0 to HW filter on device team0 [ 449.128947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.136645] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.143039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.163308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.170941] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.177368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.185240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.193481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.201144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.209248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.218479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.226762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.245007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.263142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.652734] device bridge_slave_1 left promiscuous mode [ 449.658231] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.703201] device bridge_slave_0 left promiscuous mode [ 449.708756] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.828684] device hsr_slave_1 left promiscuous mode [ 449.897512] device hsr_slave_0 left promiscuous mode [ 449.965527] team0 (unregistering): Port device team_slave_1 removed [ 449.978919] team0 (unregistering): Port device team_slave_0 removed [ 449.989321] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 450.026815] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 450.099820] bond0 (unregistering): Released all slaves [ 450.712686] Bluetooth: hci0: command 0x1009 tx timeout 04:11:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x102, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000100)='\x00', 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x4e21, @local}}) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0, 0xffffffffffffff17, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 04:11:46 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r1) pipe(&(0x7f0000000100)) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0xff}}, 0x18) write$P9_RCREATE(r0, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x80, 0x4, 0x4}, 0x8}}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x58}, 0x0) 04:11:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:46 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x900, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) 04:11:46 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:11:46 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x1c}, r1}, 0x14) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfffffffffffffff7, 0x400000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x654, @local, 0x3}], 0x2c) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10, 0x0, 0xeb2363c1c842a9b1}, 0x802) 04:11:46 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 455.006866] FAULT_INJECTION: forcing a failure. [ 455.006866] name failslab, interval 1, probability 0, space 0, times 0 [ 455.060129] Bluetooth: hci0: Frame reassembly failed (-84) [ 455.067074] CPU: 1 PID: 749 Comm: syz-executor.3 Not tainted 5.0.0-rc6+ #74 [ 455.074205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.083558] Call Trace: [ 455.086198] dump_stack+0x172/0x1f0 [ 455.089852] should_fail.cold+0xa/0x1b [ 455.093764] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 455.098896] ? lock_downgrade+0x810/0x810 [ 455.103064] ? ___might_sleep+0x163/0x280 [ 455.107231] __should_failslab+0x121/0x190 [ 455.111478] should_failslab+0x9/0x14 [ 455.115286] kmem_cache_alloc_trace+0x2d1/0x760 [ 455.120066] ? ldsem_wake+0x40/0x40 [ 455.123769] h5_open+0x4e4/0x5f0 [ 455.127164] ? h5_rx_crc+0x20/0x20 [ 455.130714] ? ___might_sleep+0x163/0x280 [ 455.134883] hci_uart_tty_ioctl+0x2d4/0xa70 [ 455.139277] tty_ioctl+0xac9/0x14d0 [ 455.142929] ? hci_uart_init_work+0x150/0x150 [ 455.147434] ? tty_vhangup+0x30/0x30 [ 455.151173] ? mark_held_locks+0x100/0x100 [ 455.155473] ? proc_fail_nth_write+0x9d/0x1e0 04:11:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0xffffffffffffffff, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup3(r0, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000500)={0x91, 0x5, 0x80000001, 'queue0\x00', 0xffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100007b000d"], 0x1) ioctl$RTC_AIE_ON(r2, 0x7001) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000480)={0x6, [0x660, 0x5c6f6987, 0x1, 0x100, 0x10001, 0x4]}, 0x10) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x56, 0x2, 0x0, "764b83f711c662b7c1ed541977c575e1", "b9e3b77ff14aac39d4e6879bbb49029692ecf02229f6edd7fe3a62b45fe5f351967d04957d54070d0077d05bfb5481e51b9e97b48083964222bd5726f8d771e237"}, 0x56, 0x3) getgroups(0x2, &(0x7f0000000200)=[0xee00, 0xffffffffffffffff]) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r5, 0x4, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x200}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) getgroups(0x5b4, &(0x7f0000000240)=[r4, r4, r4, r4, r4, r4, r3, r3]) r6 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000004c0)={0x3}, 0x1) [ 455.159979] ? proc_cwd_link+0x1d0/0x1d0 [ 455.164051] ? __f_unlock_pos+0x19/0x20 [ 455.168039] ? find_held_lock+0x35/0x130 [ 455.172115] ? __fget+0x340/0x540 [ 455.175578] ? find_held_lock+0x35/0x130 [ 455.179650] ? __fget+0x340/0x540 [ 455.183124] ? tty_vhangup+0x30/0x30 [ 455.186901] do_vfs_ioctl+0xd6e/0x1390 [ 455.190821] ? ioctl_preallocate+0x210/0x210 [ 455.195248] ? __fget+0x367/0x540 [ 455.198715] ? iterate_fd+0x360/0x360 [ 455.202530] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 04:11:46 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x1802, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 455.208073] ? fput+0x128/0x1a0 [ 455.211450] ? security_file_ioctl+0x93/0xc0 [ 455.215883] ksys_ioctl+0xab/0xd0 [ 455.219351] __x64_sys_ioctl+0x73/0xb0 [ 455.223261] do_syscall_64+0x103/0x610 [ 455.227167] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 455.232362] RIP: 0033:0x457e29 [ 455.235562] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:11:46 executing program 3 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:11:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) flock(r0, 0x4) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0xfffffffffffffdcc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x2, "f6d7d6d46f4237e2"}) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 455.254491] RSP: 002b:00007f06c071bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 455.254529] RAX: ffffffffffffffda RBX: 00007f06c071bc90 RCX: 0000000000457e29 [ 455.254537] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 455.254546] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 455.254555] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f06c071c6d4 [ 455.254564] R13: 00000000004c06b9 R14: 00000000004d2350 R15: 0000000000000004 04:11:46 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x3, 0x0, 0x12, 0x100, 0x7b, "1cfe8886cc76cbff588124fe826cdfcfb3fbd8d7540a2c92dee234683a7fd62b41597bc5be906ea5d8120bdd1d55ea81b8df8357b53f7019c59bcb03ed978918dbda27ab402cfe1ceb73d4719d3f9b176d6ff1d8f395578a7d371f4c6489cfcfa9abdac8331bb08a7bd250c2fdfe9aeb8e45cd862d63b0e3f9b864"}, 0x85, 0x3) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) [ 455.349948] FAULT_INJECTION: forcing a failure. [ 455.349948] name failslab, interval 1, probability 0, space 0, times 0 [ 455.388992] CPU: 1 PID: 786 Comm: syz-executor.3 Not tainted 5.0.0-rc6+ #74 [ 455.396151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.396158] Call Trace: [ 455.396184] dump_stack+0x172/0x1f0 [ 455.396209] should_fail.cold+0xa/0x1b [ 455.396230] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 455.396248] ? mark_held_locks+0xb1/0x100 [ 455.396267] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 455.396346] ? __debug_object_init+0x190/0xc30 [ 455.396373] __should_failslab+0x121/0x190 [ 455.396395] should_failslab+0x9/0x14 [ 455.442748] kmem_cache_alloc_node+0x56/0x710 [ 455.447270] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 455.452391] ? __debug_object_init+0x190/0xc30 [ 455.456994] __alloc_skb+0xd5/0x5e0 [ 455.460641] ? skb_scrub_packet+0x440/0x440 [ 455.464979] ? lockdep_init_map+0x10c/0x5b0 [ 455.469325] h5_link_control.isra.0+0x2f/0xa0 [ 455.473839] h5_open+0x438/0x5f0 [ 455.477206] ? h5_rx_crc+0x20/0x20 [ 455.480746] ? ___might_sleep+0x163/0x280 [ 455.484922] hci_uart_tty_ioctl+0x2d4/0xa70 [ 455.489253] tty_ioctl+0xac9/0x14d0 [ 455.492880] ? hci_uart_init_work+0x150/0x150 [ 455.497372] ? tty_vhangup+0x30/0x30 [ 455.501079] ? mark_held_locks+0x100/0x100 [ 455.505317] ? proc_fail_nth_write+0x9d/0x1e0 [ 455.509815] ? proc_cwd_link+0x1d0/0x1d0 [ 455.513876] ? __f_unlock_pos+0x19/0x20 [ 455.517849] ? find_held_lock+0x35/0x130 [ 455.521895] ? __fget+0x340/0x540 [ 455.525344] ? find_held_lock+0x35/0x130 [ 455.529413] ? __fget+0x340/0x540 [ 455.532897] ? tty_vhangup+0x30/0x30 [ 455.536610] do_vfs_ioctl+0xd6e/0x1390 [ 455.540487] ? ioctl_preallocate+0x210/0x210 [ 455.544890] ? __fget+0x367/0x540 [ 455.548342] ? iterate_fd+0x360/0x360 [ 455.552145] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 455.557689] ? fput+0x128/0x1a0 [ 455.561054] ? security_file_ioctl+0x93/0xc0 [ 455.565475] ksys_ioctl+0xab/0xd0 [ 455.568938] __x64_sys_ioctl+0x73/0xb0 [ 455.572843] do_syscall_64+0x103/0x610 [ 455.576733] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 455.581908] RIP: 0033:0x457e29 [ 455.585097] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 455.604004] RSP: 002b:00007f06c071bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 455.611709] RAX: ffffffffffffffda RBX: 00007f06c071bc90 RCX: 0000000000457e29 [ 455.618964] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 455.626225] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 455.633711] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f06c071c6d4 [ 455.641008] R13: 00000000004c06b9 R14: 00000000004d2350 R15: 0000000000000004 04:11:47 executing program 1: chmod(&(0x7f0000000080)='./file0\x00', 0x9) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x541) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="580000000000000014010000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58}, 0x0) [ 457.112301] Bluetooth: hci0: command 0x1003 tx timeout [ 457.117762] Bluetooth: hci0: sending frame failed (-49) [ 459.192223] Bluetooth: hci0: command 0x1001 tx timeout [ 459.197627] Bluetooth: hci0: sending frame failed (-49) [ 461.273382] Bluetooth: hci0: command 0x1009 tx timeout 04:11:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 04:11:56 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x80, 0x0) ioctl(r0, 0x3, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:56 executing program 3 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:11:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x100000001, 0x20}, {&(0x7f0000000340)=""/199, 0xc7}, &(0x7f0000000180)=[{&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000140)=""/49, 0x31}], 0x2, 0x3, 0xae29}}], 0x48}, 0x0) 04:11:56 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0xb400, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs, 0x6e) [ 465.237620] FAULT_INJECTION: forcing a failure. [ 465.237620] name failslab, interval 1, probability 0, space 0, times 0 [ 465.254213] rdma_op 00000000c24fe9e5 conn xmit_rdma (null) [ 465.262422] CPU: 0 PID: 825 Comm: syz-executor.3 Not tainted 5.0.0-rc6+ #74 [ 465.269733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.279113] Call Trace: [ 465.281730] dump_stack+0x172/0x1f0 [ 465.284439] rdma_op 00000000c350c613 conn xmit_rdma (null) [ 465.285467] should_fail.cold+0xa/0x1b [ 465.295869] ? h5_open+0x4e4/0x5f0 [ 465.299437] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 465.304561] ? __debug_object_init+0x190/0xc30 [ 465.309199] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.314771] ? should_fail+0x14d/0x85c [ 465.318756] __should_failslab+0x121/0x190 [ 465.323137] should_failslab+0x9/0x14 [ 465.327053] kmem_cache_alloc_node_trace+0x5a/0x720 [ 465.332091] ? __alloc_skb+0xd5/0x5e0 [ 465.332111] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 465.332133] __kmalloc_node_track_caller+0x3d/0x70 [ 465.332151] __kmalloc_reserve.isra.0+0x40/0xf0 [ 465.332171] __alloc_skb+0x10b/0x5e0 [ 465.341445] ? skb_scrub_packet+0x440/0x440 [ 465.341464] ? lockdep_init_map+0x10c/0x5b0 [ 465.341489] h5_link_control.isra.0+0x2f/0xa0 [ 465.367979] h5_open+0x438/0x5f0 [ 465.371371] ? h5_rx_crc+0x20/0x20 [ 465.374932] ? ___might_sleep+0x163/0x280 [ 465.374959] hci_uart_tty_ioctl+0x2d4/0xa70 [ 465.374983] tty_ioctl+0xac9/0x14d0 [ 465.374999] ? hci_uart_init_work+0x150/0x150 [ 465.375015] ? tty_vhangup+0x30/0x30 [ 465.375036] ? mark_held_locks+0x100/0x100 [ 465.391637] ? proc_fail_nth_write+0x9d/0x1e0 [ 465.391656] ? proc_cwd_link+0x1d0/0x1d0 [ 465.391673] ? __f_unlock_pos+0x19/0x20 [ 465.391689] ? find_held_lock+0x35/0x130 [ 465.391706] ? __fget+0x340/0x540 [ 465.419962] ? find_held_lock+0x35/0x130 [ 465.424044] ? __fget+0x340/0x540 [ 465.427525] ? tty_vhangup+0x30/0x30 [ 465.431270] do_vfs_ioctl+0xd6e/0x1390 [ 465.431292] ? ioctl_preallocate+0x210/0x210 [ 465.431307] ? __fget+0x367/0x540 [ 465.431327] ? iterate_fd+0x360/0x360 [ 465.431346] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 465.431362] ? fput+0x128/0x1a0 [ 465.455865] ? security_file_ioctl+0x93/0xc0 [ 465.460300] ksys_ioctl+0xab/0xd0 [ 465.463810] __x64_sys_ioctl+0x73/0xb0 [ 465.467726] do_syscall_64+0x103/0x610 [ 465.471638] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 465.476853] RIP: 0033:0x457e29 [ 465.480066] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.498988] RSP: 002b:00007f06c071bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.506719] RAX: ffffffffffffffda RBX: 00007f06c071bc90 RCX: 0000000000457e29 [ 465.514010] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 465.521300] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 465.528587] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f06c071c6d4 04:11:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) process_vm_readv(r1, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/254, 0xfe}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/39, 0x27}, {&(0x7f0000001500)=""/211, 0xd3}, {&(0x7f0000001600)=""/111, 0x6f}], 0xa, &(0x7f0000001c80)=[{&(0x7f0000001740)=""/40, 0x28}, {&(0x7f0000001780)=""/82, 0x52}, {&(0x7f0000001800)=""/189, 0xbd}, {&(0x7f00000018c0)=""/218, 0xda}, {&(0x7f00000019c0)=""/243, 0xf3}, {&(0x7f0000001ac0)=""/86, 0x56}, {&(0x7f0000001b40)=""/182, 0xb6}, {&(0x7f0000001c00)=""/99, 0x63}], 0x8, 0x0) 04:11:56 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)={0x1}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5800000000000000140100000200000000000000000000000000000000000000000000000000000000004000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000"], 0x58}, 0x0) 04:11:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 04:11:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000400)={0x127, 0x0, 0x8, 0xf955, 0x6, 0x7782, 0x1dc, 0x9, 0x0}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e23, 0xf3d, @mcast1, 0x9}}}, 0x84) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "35e1bb45335098998d8d6a8500276a1dbb15cd7a46eeb5e65c1c258cc2f4da5dfe8fe00fa19a57d99fb3f62d8ddc88479b2a5cb8d3a429e8ec962c9417bcdf91c49b9843f429eb239828bc5e7b23277707a928fb386db7055c"}, 0x5d) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 04:11:56 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) [ 465.535878] R13: 00000000004c06b9 R14: 00000000004d2350 R15: 0000000000000004 04:11:56 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, &(0x7f0000000240)) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x10, 0x0}, 0x0) 04:11:56 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x6}}, 0x227, 0x0, 0xffffffffffffff98, 0x0, 0x0, 0x8000000000}, 0x0) 04:11:56 executing program 3 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 04:11:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xfffffffffffffffc, @local={0xac, 0x6}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x0) sendmmsg$alg(r1, &(0x7f0000003ac0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="eaf981f1f1d49fc14dafdf2fc9420124b6ef69ba64e80e9f85c7ef1b928097215d739c4feba565fd9b24bdf85653b7a11ea1c5e599b846d0bc9142", 0x3b}, {&(0x7f0000000200)="c5752db994f56f8a", 0x8}, {&(0x7f0000000340)="7efb9a8716d577046a33cad58fc8d5eb7313c37d1fb924652e478419e5cb917c1f5ee75196e9fd378d3f68106640a8455c6971ce8d6779005fe1b37f5ad4fe159eef2e6c0efd24d7250a3d128b56ea20c8c3b0181a27fa3b56cf8d108fdd52fdabd93c093ef5dcb0b0ada58e92c3395abad1c3cdbca95773d861f48bac4472f427777f2afbed1dd2ee6f84e35b307f84db13a54a37e6e0e626fa844328a8bcd9f4cd785ea32065ec90f1acb84195c16dfade70fa3c2219abeaaa317b90171ea36f97b12b458aa30e93820dfd0001849435f33cfd97056915de68104b1038ab2ee395705da28f", 0xe6}, {&(0x7f0000000240)="5600b5068a658d68cef3c807ba007d3778ec223bad4c4464a7f386aff48b07a35d0e506070283df1c8db66213be47ecc95dc852b4cfb9695c9", 0x39}], 0x4, 0x0, 0x0, 0xc1}, {0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="571c20fa236be389bd11456b0a37566b2ea46d72daeb269c327c02628826839723bb3f1a5c4bd5948c628f7e53b12144d3ad5f99c9a2bad19587d28f0cb084cd5456752de792c5e0f1f2ebf81b16000413665537e5de5d611cf5c9ff88c1a2bd6ddfe1493af77a3279bdb92e0e65eab43fa1108593dc538861cc7043e736ada11d878c0dfb1924086997d2595d053dd39ae660ba4267482555a3071fc8cc6bcf1fe24ae62707e51334a8d2cc179ff1f8690537684dc0ef5eaa557dae1ef63b39692f5e84dfb598d4fa2fdad071de3750522516b05cf75ed6bc724989adaf8d5306b0eade8488944ee2ef21bed7", 0xed}], 0x1, 0x0, 0x0, 0x810}, {0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="b88c5baf285331250072df96a43cabae989941793426f62ffc5f60397f936a7df3ba2ff94b14c58a23c72fd5d392398f934c96ffbde47272b116659fe6889430c1bfc92e0f2fec1bd7c44b9a54d1c18ed3a11fffa70737881366da5a7ec7151de4d9283b9683964bbb0cc32acc02cc286f0a4d7ae1012ea5ef0aa2e64f4a75cb4be0dbbec3", 0x85}, {&(0x7f0000001640)="be7547", 0x3}, {&(0x7f0000001680)="3b45d41afd31c0e8ced5ebb16147566d79ec97292811ec9413ae03284a0d7050fc86221f0c6b40daf8e9ff2877283a1d2ca5901e9c95e5088545797c9f942f943001028e8d67926ba457ebe69d0330479d0e5b8020e8ba986b1fc1876658207468e59b239f9c33f7946520c157a36c19a536e6328300d7bb61c823206912e361e36be72e33305c6577222943e27800566bd5a24032f01a2f1a8ab51cceff056ba5a7ebd6f6a3452d3ce810215f9828f47a32672372d7829e2fe3fc043729f9b825f4c86bd4d0a71e01058beb079347684d10d4f04bb66f13eec330be1ee89e0aed173a9d466d8cf5f4a2f915ed738962d5b1c1993db61335ff67a1c8f3b4c626e422d845a4d6ff37eda9e75556e62f228d079f3f07fad317710804b4a1105c81086d781a5529f42ede1638b8a3fc34161d23dd60510ce6c5e06e156ac014a507fe3e4059aade342af052b57b783b8b5e402fde1b354c566d9fc23af229320a042fdd3694aaeb7dd645726026220c6f36e69cd53458af434488b1a50484bb9464bbf282cc14ab3e297553db3172cca58f3cd0b9b579db622fdbf8926679cbb2b157d8dd6c308913b356517d6e6968516b84e961b0e31c2f3f1bc3749c0056c4bfdace4721f434022eda75ff8a3c537c3a3edd80241afc23d84302776a81acd0f216e5aa15697fdd6643ea2391f89d7c0888e0d269969281517f176929ebc006c2f169fd5798fa9b86a8b07e0667d93d5b57a6e1a273b306eb52c46e32f0abb7f0b061a9be3eaf010b9f856edf0f20d7729fec46a055ecac8a7a9a23fce370ff003e8d2d2bdb330e146bcf78b7500f5e1bd2491f1c176dcfc72daec7fc4cf01fc7a31549dc4df53425428a739c397f9f83f1c7065fa5967f9084499bab34935c6cbd08bbe1a0988a3b2d87d91d2dbfd8c0094c111f62f9b3c36eefcf7ac5a261d5913e5e461d0b460686c6df306aaa1250c0b359fe54eb227ed317d9e4c68addba50200c014c1714c3a53c84cb406c706af6c001ca22ccf064f7fd96699c1fb55fa6260cb35477619afb6d465ae282023bc7b926dd0684aff7f1f907f190fd0821b073b7c80cdcbfbe3a9039c8c113b481f4588d6f2f1b98ca6aa4b5b6306192624f2012b6721bd108f0deaf75c6371305008551f575aec2f0cfd0438dc7ad2ac58ad98a8c0ee2e2a02d74af106f6cd3d5b1ff266ae1ef690d7c0c986c6c1736433eab8fc3f216a4bd7115041ee27b12adcf435450d6200da62d473e15ac9601a8f169e15b889ac55ea7bc013ea768a97a8f9b680dee865e6aaa42f29932d2c6d6fe4aa5bcfd9623a316246b47b65100a1056f5994927479e5c9c0b9086375ae422df74703ead1c168f1343efbf036c1c356255565b08f5b9d744b410987d4d12b5c798d157560f566b7d22f093542aff1305fdb858fb7a63d928ed4c02695335a13a5265766193705496e67715ae1688d0b11239be43b1cdb81ae2d391f86d38e503c7a82a4324a7340692ef209ac9bd140d0442db296f3150a68493121962a2aebaa9abb74521406daf2613c2a44b5b2a65c42211e8f3361b8969d9ad1762ec43eae57bf657d7511befb13ff46aa728dea204d0376f802f782df48f5ca9a6cc20e78019300d82cad2b9c264d358409a095370a3748342440f9cab8e4afa668e707bdc64440fc9bc93a23fa42a991ee99201e66bc29cd5e5152de21b737d518a4b64e4ca68ac799bb703d5cf38803f89f093356ec9a696245b18cdf728e4da27ecb1207f5fe3acb88254d686ec86094da786e98ef0f29246455864df4ab9618402f8ea6f891d6be2c0472be3f6a38e5f30d6ca47b4288970b1c22532dfb379cb9ae171270b2f9ffc117067a6da68ff0ca4f51069c4e94974270d7d3cb11be0c41f74d8399a41430ee8250c32bb324d2f2e41288a13f234a05ffe2e4f139336566255e254ffede4e6df2f15f5fae86f7231dcb1e87dbfe48e0b573b14360d90dc2aefcd6c01e4800f2d531550e2cdda06d475f6d7741c2c8fb7d6f29eefb5f4a94791fc418192ad551b5a9db2851827b19e72e28a833a90a18d6d2906659dfd42c44afe258d3ce8acf6657fd04334983e7e70b9f22c7976dc602af52098a8aabea08eb8fdf8660c80902b2cb87da38c83219341ff57b5ca576cb17e79b418f3793251d2a968532cd3a88c0ce0445ac381db08823386c0abc87edbd7b21b4187b12eb546f8e4d04f0883f5a1e4463bcfaf2df037dc3000d96730c5910014177bb4d43dd667cfc44fa4e159fe0080ec0af3ca1d2d313504b51c37c5710e9c1e77fe5970a69eeba7729937466533ed3a2c1707849fa0a8b1ab9d01b1f2b7fe68215475f974ec3b925718849e466baf0fcaa4d92f22a8856115d0b5b1e6377a557088b18e21be2c956c9a3eedfab5432b112f1f1bc40e3a74c8c8ee85343ac9e8047bac83fed8d25a8bac913e9d2d610cc6dbf4c92b25951d5c50cafae4cc79f9f0c9160e99e9ffaf445996329fd878e932a40211223d814aba0c1d4bb977a2e431fcfefdf7860f21726df9ac559902c2f2857b28bda5463e4842019aa7805d95e51ef6cfc2fad0006c62cc549b00324adb88546414109f8b049a1141fcdac92053ac605e6f87bfecc96bbc175c7d961d65233bcdccc76a621a850d563948b9f2601dfcb47cb64e90e7856353b967b22a6db8c523c85ac77518246b5c8944f756f5c6f888ab9ac038adcd1d6958cd20ed64c659866339c575068e15f1caf7779fc3ea19b168bce9d8600e05b1e4a169c7849ec9da0845a06135bc885d2d1e58898173850160b3ec1f6ba7f8048b2f23395a36486e7c6c98b6d88703dc52d33af1d8f1bbc2252d0a152c89b3e04bd79a53f0d54f1ce60e062c3f0c2088c17f8e7d828a460e52b3c02eafd566ab0e3e8fdaa5d07fd1887ab09fd30fcb22a2cb370015c6c0794e4ae22eeb3eb7816aeac4f5d4539fa0c1ff7456dccc9dc17533a8ed097c170d521c86ac0b94c54dfa6a7e45a3854fa24dc74d8a34261d2a9100968986a7751e67252a8735c3111a367da38d743b167ee80386fa5966513b05d4b949db8c6e1c2cad3b067dac1a1d40df70b70623b73054ebaba9afee82ae697ce49ca249042ffe230e1529f7d814025be382939e0746e29dc1aef4a7d386c080cfd1b5de1f7078e3ed230a7d02fd911a48849088f814a2096597ac6d59eabc7997548dc03fbd4aa80eefcf6d254a37f1d2f5a6b210ee6aba8e2ff5e24baa27b63d1adcb25370cb12a362c66dea2b4e14aaafaca1a60a1c8d2898f78e6a9ae5c826944652547eba5ad54c4c644e684013c7fdec0a8ffb9ed3684e8fb629ac5dd4d4c5beea62298ac1aeb8a0630f2da9fe1ceb811b8d393ad35730a828e07ec5ad5ea042928337284cf8cff83dd272c3a3d3890f01c032c3ad6362d9375dc89a9413889c6b0ad979c803e35d25bafc4b481f84c22ff0722ccc283fa09eee16e809ffd463667226b814c865056c05ef2bff8a59cfee06c0e75885189a275e016cbc4e43a0804273fd313eb924580b8cfe72ab2d8a8b01e7db4059055765d98c3298614e4b9911a3bf62421354c9c6b2b7dd66fc1ad756a2f7101d157de56ef041bf91a6efb07389ab5492fe2dfba4305b817db1b9969c5bb67b73e92f4ecb1739a69e2c2321a306ce08ac8430ef82e5ca190170ca9eb0c0db4311add34030913b7b15a0efa7ccb518a8f894c833967573e828c59afe07483780fdddb4d0fbc0ad387baf75d719efed0b01f7161ed3eead4587f470c2740bb1e8eccbcfb350753dfab3e94fdf7b1e7da5dc4e9180c8c8a35f89e7ec2c1bccd8ee1ee0bfeae7302ff42528f0d92d429ea36833d475ece871565f9359b318cffe05af0c8b229696ffb28910f144fc7de601efcadbbb31947f0049c28eb70f3a77842b882f75931151a7cc76b9e8972e850656d6a171731a5bb35f776202c9669f5b1be1f1e768302f9c7a09451ef754c5f525470d4609615c25322534e6f756176cf387a5f18264b11b63339fc917054f939e8e56223c6c21822b2eb51b464510339058e19aca4f5f516d8f410a5c0b78ea32e11b089a68831e70bc630086277f96c8ee7713edce3bb1030587ee7ec25aeaf3b43baefc49e547d818511bd1267d1593f98570a9c9b6d3d9de56d5313e56872529200e2b909905f89ff3dfcb19f1e5e45bf4cb2d16ad882538c24e55969e7796cf53bf18913e4cefb6348e126825e5e4106cb4e4a295d006a235ecea311ce6c5973a5d955a4ac34b9812c177b01b4974b9023973dc289298d63d899078f28b7788adda71ee69712c8e96aa6ac3eabd35f7759f886b245b87c2dde429818b57b0214e07c6943fb9f649f74bdfeebd5b1dcf7e5b57662daa78e2a5875af487461617efa18e70e75c48fdbe91a0e2559898f5e42fbe7ef492c066c7c6cef5b76246e512b85d822cc64d8866a7ad431b95ffb0c679f8ec1824c5507cd68a217c0294f6ea1b44494fa962bcac143a254dded412f2f6b625e07363fb49f422af2f19a9d4d9086663d2b844a47d07a60c817834f879509f671baea6e837b094d3b2ea7abc9f9b40910ed65db036d9969d278c455b904f8fb5c9a9fc558d5e6e0f6327ecfa2f40a391f82dd48764b9e8ac29f9a2855a9ad2c354febc9b678deff565f7981639cb02273ba27a750249566967016c3763951aa1d29e9a2d67c3fcf97742f11a6d628809b173fee175e6b417872a644b43d4aec646c8cae79ee3b9c5f09d15f98abfefc676676cf799a4b1d288b2de359d82b2d018b3c302e645c035e8ac7f4a67674a1a22440a3269813d5e50c34448dc8af88d2ea6df92a76dfc734830dcfcf6dfdb55115a4a0a37643ca19e7f9a3ae86c8ff564b2dd0285b32979c8ec5d2a453f52e7a80ba22916804932d2cf629b7fa357b5b5404795bec9031ef6c4594ff113c922858c6b19f8cde8047a7bd8e1c07d597c4201dbd59ea59be1781b4080fa8c9964fd91c24d716e74eb150711627ac90a6a65d1fc2b5c95f84f334f22d293763b7bc94d9ea06b3297d1db4a438cd156d1afaf50eb4cc357eff4d10dc0bfe68c2648eec244deab7a3c12ef5b635ddf52051dd9c81624ce5027c10e4cc1aea8e93ee9998250ddb906a3d51f655618330e8c18690f3d9a812a2da45df03b8c100f612c51353269ad5109baf32e93f4d9efc26e65ba06e8269312b8b610e49240931f383714e0c6de874ca9ce56004b584e45f8ff8a3cff819268b3f7a49789dc76dd7741adb08ba436957f1261d24159f3be577a787269efd586009529a47553dd25748c02d8ae4d6c0c1ea4e6752fc9fa0fd1474adcd7e072ff64170f72c30d04b6a925b4be87e9c8dad9c04c3e4387b0b279d8619d0c41940da3f4ceebfa7ad12ced12ba866922f2a279b76847ac3332dd471a7035d66100165acc55f6d31821f7d075fd11221659f517712659610f7631ffe2eb17d22d1979af3adc55829e72e3fd4bae4f8aeea70c41cab0d21c398bac83e8461db86b990c09cca77b8fd33525c7bad3843fe3e79394b5ba27af212ab143bafb629a3d9a4a710de439015751e983e2649b7ccedaba99e32a6c3876ef6955f0f1fc7fba984d3d46e44f8afb4814bc605c71c6a43364e176c5ea250c9f46f62b14a096d1646c7e1b91ac39a8a41dd09b84badbfb1d33e6d3e96270f04c5a441b5b95700c39ef445f71e37bffa54f113b9145144c1d248dd3b14a5b3f8d0a2b5c02b7343b134293b62d767372ea986a758a9aa38c9ad6e063576a6badc296d23d6a504532361", 0x1000}, {&(0x7f0000002680)="0b838cffc5552d3858a2e94591490d6a537c750719e49d251d2afd7b24b6d22b1a753ed98eb3f91a5389930a1f49eb65c3ed04ba8dd59df47c9ac10d6f63f90fd83759264f775d176f688fb036ae75410245ce6b4d4d528a6204797c3dc7492867a1e2b57739005ffca0e1479ad39dc614208636c7fb35c088959dcf69bb8e6b4c91511a5d8f2e841dfb5865e7d6ca29d0c728987507dcbadf702f0c1d7c2e1a251fa346dbba82b5d8e5de7eb1f5facbf8676297b02738aa26cd17f0dd5f9f7b88bb3141f848158fc1273f758e3bdaa5fcd4bba45ae3e9b6880c6b6b4d12c226b3b16c21d045bc91c9e5b6ac08254f5986ed077313202d2e7e47a89029b6c0a17dcbe38d33712e506089da13e54b68fc3308222cfddacada06d7aa183bd3ba0496844cc171ab3fe90d9bc78a29c0bb960f53f04a002c3a12eb17a2d4e45f96da246b9a16895f00455b0fcaeb350ada7d899b6a87fac11f6075d6789015e373d4ae34c7ede855ad239c836918cdb5d9afbe779946d47568b2dc1f7279e18e80631e3e08b4769bb619b837800d9486679c8c0f290ce39b149060a3b4e92684a041e2cefb7bf4f1b514feddaea94568d8d19517324e5a176938df7cbe8326c2d43d5c0edd8130ee4d8261f3bbc29a7c91463f102a28d757583557bcd0c34963a91e9dab883df020e9b1d3f24fa1b9657f21c9047b619032f7069a36fcfd74e9df6a1c217748501dd879dc3ef97ccf96f557c98dd0a8327427e7a7614d79082a438633f302771d1093de2c4a997c60190ecea9497c1d63276b6b5d514dfbb4652293fd478199d0a884e3bc23e04f42eb940c80df47c484ac35a549ae322b05caebe600169b30dd27f977035f1b0ad9224dc751233be0d2867bca4d99fe8dcfa0e1f424fd5127facd90bb3b702992c3ccf3445022f89689138f32b47945ef718d953fd3e535788441b384f8ef54eb979bc5a386b03948c8477b1718775aec708f903f7278cca9885a7666d9c1c35957c388e85ee244a47d65aed618ffc2257e29e7ddd7902b87b705db7530af22b89a138c7ae6c644fe45ccdac92103ff6d1ee87fa4416d4a571c12e8cfec79b4aef36eb5d8d17fb9287089c7ff47f32ed6db6e127e13facec8f14804e80ee6d7dbb4e2d03f5aef975c5b07c61ceb97b5e68e2340c27f166a4c621fb8345113fd552104bea98105ba95bafed7032b65b40a06038c12d8636c7b35b2fc962e24c217776dc61eee2342980aa702ff4fad7757dd9326e44c9ee5ad8b126f88661524284e8b36f1471447515335df7bd3dd440ef159a718b0eb3982f68a59ea417e657bfa4b0a1fdb3e6d3039a3a2285a718069ce0b7074d84e9e229e756a189b819027a14a3e4fb70bbea11ff10c53864c3aa5e8d827a6276697ba40337f660e980d57abe5c674ec009d0e23cc953c19e598493c3a556f48e14139effae0d8a7d0ac45d6f6b915bb74bba56e854bc84cabfdda70c8ac11e6af00e916be0b29f202b6c9536db5518e3d23a520497e5ba5dfaa203f5e016eebe32c877c45b89a0f3b396f4b0d440ac6fb78fa7f5926536b4d11723f006edbcaf84d0bb29377b34124e183a0fc5a559fa80c9ef05c9aa3f87b9dcb42baf4f911f19b60a89e862f4ae82ad871eb62d02dc9bb48d4f77dccd9b310d88d701e3438c9ae17fad8189c9fb42d87f9866627f7f7afbe2e2b30a29974aa6a45e5320b35766e4a58331ba587767b5a8b1cd3c198142e71a81940b8b29a0f5fc8833e624c0833b96eb0ac48c4afdefd72db1c77c920fd21ced06533e053887ee441259a5a2279214fd6508e2b6dd030e401dedb1f812a09806b12f95001bd1dd466362b8d881d44ffe5ec25891005549ef8b00af42b547d4ec5952329b52734f23a4b8ce2b9c5daabfcbfaf0bc8974434cbd8e8342fe17153570eda9d0ea85857cbb286771052940d672912cd1ffb04e1f5d8405a8320bd957a92bea770fabdf2b27a6e506d71fde7f445a88acf5752ae12fa4fe8a94df6676fba71c700ceb8fcb2aee1e798161d688d2bcee0d70832dc4b1a9f39f35e6915d1db440154be338a86983e8b6373e5712ac25ec75b8c21d80c04212f780f78f15b336a52ffcd59eeb1001f5f7dc1ba8318a2a6cdd6c25debff748677935a87ee4e2c802508bed05619f3cd6203a2f3ab27bba7b246cf82caef6001d8c753b3c5f2ffaa00abd79f3b5575b62abea3c87fea83ad7ae0295f6712b6ee374c293d350c387271c3b5ed2dc69fd8718be594b0cd2ca3bc360cd31ab8ae388d7fc7e8a64038d994a411d37f893a20c97569d16c3430b6ab4a537e4f10e06efa33b6c11a592f75bdcafa6bcc8d06bfef5b6d377ba1a485c15d394e2ba70408ab731392476550eb8834ef96b0af81e5321530ca3c200ac9ac006f1ac641bc74dd5f9395778fe0961bf24a48334b26e49887ff11fd8d851c68e3d75e2fe5dc37e7980263420bcebada6526cedccc061612cad9b817778a7e537cd83f4450822ee81bc596b100e57b59deaf4fce0a33ad4f26ab545f07eacb34538fb856bd41ebc412c2d01fdbc9541c5cb11468fcfb96784611abe6e09787207c0662bb0f170dca582f4be2bfa335478a40f2e2a57502f66b0598eee254fc2250c127c9493d69f86eadb36416010cf745b5f1144052085a06a117bff7cf634765d4f6d55d655aa1f47fe93c7e2d80b8686728e5853c6ef61878b5a6067eb885c31f99647d98fbea43d8bbfc10c5cd3ae8922b887634e6c1704ebe8e06145cb3207824628998b515148784224bfba8d85558c7e678c7348530f3a1fca0a1adb617f62b3d0c8b8168b944958b904b2d8c63a1ca11a9532da55995e95887b4598932b7d4e1d61cefbf5fc14028d1e9517e2135d5f1f23269c6fe382e23ddcfc65362118b9ae8aa6da1ae8fc1263b4bec20f286193eeefbcc4f38f733fbe13a91afa87e89216d1d2a0e87bf02061a4bea87eed5f414bc2e778a8c13b3648466700c09e72bf1562bed9651f2f4e61a627a05e0201841bd17a06c9b6158da1fbeb353c6c77fe074412bd0adb96609bea2cf0f1e05104b4b148f1945bcffd4bf2ba860e2c8ce3b9b7474bb2055adc2df78f07c3bb04c5f04560986d0d8898929b4810346bcade437aec1668859f5ffc6dfa801c4f3f8ad9da9612b7fe5f3b95201a6f22cd3a7d8c7e7c1683bf10efa2c165f78b183c3b944cc7adcd5f0c0362f150d8bc6b1cc7215b1fea0b9ebdc4ea9733d8d79c9688462bc4f04f02afd61329b9652ee3cfc16ae670fc95a93afbd0474ebb89dab44d6c1cd42f4a0bf8d4eac58b3d0f750b6ff1b26e365529b393fca9c15f6d5775a56278330f5e83fd67a91989e67602d194497ea16925022c4b34900c04ebb59b53525037b1341a652fcd1e696ce959876d582a8dbb32e6b8034a473da1004db307cdb0bb971e159a047a146c24b1581c11f6258dee849919fbf77f57333a0d4aa74b09e6bdfc0b8448f17dc9a403d6379969d6d4e7833843da08a35abc6b937d0ed374009c807a018ecce2a260ed6bac95513f84b56ab682171e7d2b90f5a54b92d1435ddd9e0f1971479e59b22974be741523fb6beb491edd0fbfd4ff51ef23a42a6fb726fef7779e36306265d069d2cf21c18d2638b754c485cdb73ebabb52275dee3ec3fbdfb90505eb22b02afc9e951624235fb39364b1d9adae51771c261605248cc3cfa3bf4c1f3232547aeaa59317216438fb62968a864e316c09c351f0c7600b014cb7e45a2830f53235f47f49edf93a529a302cc8e47be068855aed765d04ff714aa6267626f3623838e8dfc9d9a061a4131e45fbb938bcdb1200a957d4ed9e36bfbfcf52325e7027d1acbc5019f9e34bcd2b59f5ff192e17b6056a436ad3edae9d98c5e5c5e3e88728e3918452e6210b6826eaad68e9e3a4513e6061469a2129013aa3ce19d8f329bd7288f54a188f0fe2f8db3778c6962d7d3e3aaeb975cc687963e1a16847d0196b2cbd671f06862fbc8e57640c30b07eb51fe4bc99c7e4351487e2e9e4a03cd9fbe528dea5c9f4b2830cbf5bd66be2add8572822d1ddd1e0becf96c7a32a765abc83d34771251e98527d78a9e3431b19f11172ebbeec11a34bab48a9a43fa3505fd994ccd7486c90aa87b3b4a176ec7f0cea41eb56b218745e9305079e6fb8efed90baef38bb4b449afe3a131fe842cf9fae9e42421cafb0280085ef15331f22ddf3a4e2d67646c348dc0b03f23e536bed6d000ea051bb1756224b1714588607614d62b26df89f109555ac103d0394e8d4dbeb6f450e8d4f11023b64b1d51e94fc6d406696c488a5c21b269b4d711c3d370829c40f20c68b1b7731dcb5327a9a03a4c794859e6d4fa0bd3dea44c3044bacd83b80eb2f9316a9ce0d1456aea19dda61a545ec2e7d4eeba6af01571041328f47780a2203a792b19c8df6ea202e1c2286cb4d56cd49bd39cdaca6878819d839d0280db7384c0d8fda1bbeda45b8eb73d3d094ad4c025a6a906fde775b7e5e1ba200e2ab060c5860538cb9afd437077b9b7f580f8a11dc17c344dea53cc1300c03b6b003b58f0af85a4a4955524ccdba3531b573a645ab22be9b0c2d46af28f63fe47c52d187937b2d362334f76089605cb6ee07daa4555772fb3f92f4c10b525ec3cfc76d69d9b6bbdbd3139f4bddd1a4a5c50fa6b2905d56fde49d7ea030a5a5c51554250b3855817d68e9cda8edd9e35833cdf26c93a6757d20f5d35a209f6de83268733d0ae8769303de3d5a2d2f3e5c8e770c2b0b3d846b760e3a42f2dc4ad2ebe01d478e799f74c8ea5a4a0eb5083cc222b1138a9b9cd3f6cd704d9b4a6d3584c31335b3211b7f04ee679174f4f74747044d58089bd74e17ef9ab47dfb68806a5c818126e25d8a548ea4357a433480a6acafc89f651fbf531592820f5e93ce5135d17ac0abae9af8091b978db3df5b27d5124de18871042d9c606c3def2d20f091955981467b683f4bd0a6fef28b0cbbb4bf72321b2ee1d7aa11767d73b2481da0105f02e86c8a89af5bd4aeac1d3dfc7b02a204d7f0deebbb666edb8c7ff6e7d1bf66daa0d3461327ac918e245a889b9b9ae8441450956f974d29865ae9f208858909c2b5f18c81897beacb6e0210562af783c2609486d01763162f091a9d919d045b4c0d68f92d4b2cdf4f501ca169b068b309a9902ab239f6877106dedc4bf2f93c2f01cd698939381a41301201bb132052d6606ef5b3c7f2a33e5d20883266a753f1d698fb94b681388eef90ae7c98d9c06ccd816ee164cfd6b4b1cb4ea2aa44428a2bf316998343bea48629e1152e7f9ea49e4845127022f3c16debdd1250212fcdbb942fee63454be011bfc1ce4c93efc421b659df9aca2eb2a0f36da7c1c117d295a7d891bbd128e218f31a4797b1fc76c63d4b3fc6608be0b252dd41a20a0daa6f124a244df8341910ce256a9e276a99893bef7369d6d587ce08d6eb7d133e63714a83ca5707c699d301d7f9e329de6135b1212f764a774d2a21c1e7b394d14a8e3c67aa7f5330f7d3aedfad484f94a8a30b5d869bfb5d74e52532059ecba1189b16f9147fe2d461645f02aa3e6f8cd2a47efe6f6c9368b9bf28446a3e503b4b4d0362c3f1221fc27cb9beff3e91b29186321ef9df097404c9b28c8e89d0583a0c325a493baece8bccfe8d7163bddede16fff9d419d0df0901cbbea4385422bfc00d4d337a01a7e8b8a532e16fa839bba4f9ac1f7927c33748a22a1e5fcdbac211ac0ad883d03461f7219a1a578a508cf2450afe243de08775d74440291272a", 0x1000}, {&(0x7f0000003680)="5445b5dee3fb01d7ab263efeb961b634fe69", 0x12}, {&(0x7f00000036c0)="34631beb6ffe7b8b104f17b3b4400c5c812cac48b9aef55598253223debcd854a4c1b1f781a422cc6cdc04ac07b5af9135a681e4cea6599a94b6d181300de3ebd77ca96b16cbf1a358be92e75333d8971df7db0cd90770fc57920869051a9693f5", 0x61}, {&(0x7f0000003740)="823482242c430f077db475ed6cbcf7e7f61c2229bdfd3d38a37174118ed1a5b4c0399ddc00a7f6f6a26ae58d4117b1c3cf74ce9f1da26e4943fc31fc56aa93a806a9fecd0ab8089331c24221f2b0376d1c48b2a932eb5c115261d3ff51930d79998b3aa0054909e6290a1b6a2d7f71eb2e8203a7853708d7f9", 0x79}, {&(0x7f00000037c0)="63d45d4445eaa048c7008ee8e31e2e276b156fc62bfb7b700e06a7395674f2f4c2b9d3fdae383bd972a4b41b32be08a57c308000b5aefabda675ec115f572b376bb7072865cb2c1eb015ae4de1f1", 0x4e}, {&(0x7f0000003840)="d5662b73a16b8f2f408f00130f73bbb7637a9b046f81008bb9581661b34f74f7b9d3524d8d748a3717b6c884c08c5477aa6593de0deea71000cfadda828333c4123504ac201b96803f55076c2429478f88da73204431cb0c8377e52ed780f24b7ccb7939b983270db57f5fb6574233e095370aaf8a8658518c33b6477143484247d4378eff762814fa9eff5c674edd1376f7db5320fd677968189b24745efbcaec830162b4b552042739a6d7c14b680555485a893406a36baadc9c91e66f661d4cab738023d782b8c79ed086f10ebe432600b24b6e277771e3daded970f37e7f15e8e9", 0xe3}], 0xa, &(0x7f0000003a00)=[@iv={0x28, 0x117, 0x2, 0xd, "66acadaef27d2f9ed265fc915b"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x30, 0x117, 0x2, 0x19, "69bc9bcbede44194d4b6f2f36fbd8e0ea0da0328e3b6c0b7c2"}], 0xb8, 0x10}], 0x3, 0x4001) flistxattr(r0, &(0x7f0000000040)=""/4, 0x4) r2 = shmget(0x1, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000000c0)=""/95) [ 465.792926] FAULT_INJECTION: forcing a failure. [ 465.792926] name failslab, interval 1, probability 0, space 0, times 0 [ 465.812037] CPU: 0 PID: 980 Comm: syz-executor.3 Not tainted 5.0.0-rc6+ #74 [ 465.819273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.828874] Call Trace: [ 465.831467] dump_stack+0x172/0x1f0 [ 465.835098] should_fail.cold+0xa/0x1b [ 465.839153] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 465.844367] ? lock_downgrade+0x810/0x810 [ 465.848523] ? ___might_sleep+0x163/0x280 [ 465.852838] __should_failslab+0x121/0x190 [ 465.857225] should_failslab+0x9/0x14 [ 465.861057] kmem_cache_alloc_trace+0x2d1/0x760 [ 465.865811] ? h5_open+0x472/0x5f0 [ 465.869355] ? h5_rx_crc+0x20/0x20 [ 465.872890] ? ___might_sleep+0x163/0x280 [ 465.877138] hci_alloc_dev+0x43/0x1d00 [ 465.881036] hci_uart_tty_ioctl+0x321/0xa70 [ 465.885470] tty_ioctl+0xac9/0x14d0 [ 465.889097] ? hci_uart_init_work+0x150/0x150 [ 465.893592] ? tty_vhangup+0x30/0x30 [ 465.897527] ? mark_held_locks+0x100/0x100 [ 465.901761] ? proc_fail_nth_write+0x9d/0x1e0 [ 465.906280] ? proc_cwd_link+0x1d0/0x1d0 [ 465.910342] ? __f_unlock_pos+0x19/0x20 [ 465.914458] ? find_held_lock+0x35/0x130 [ 465.918517] ? __fget+0x340/0x540 [ 465.921967] ? find_held_lock+0x35/0x130 [ 465.926025] ? __fget+0x340/0x540 [ 465.929622] ? tty_vhangup+0x30/0x30 [ 465.933335] do_vfs_ioctl+0xd6e/0x1390 [ 465.937235] ? ioctl_preallocate+0x210/0x210 [ 465.941776] ? __fget+0x367/0x540 [ 465.945291] ? iterate_fd+0x360/0x360 [ 465.949103] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 465.954637] ? fput+0x128/0x1a0 [ 465.957958] ? security_file_ioctl+0x93/0xc0 [ 465.962369] ksys_ioctl+0xab/0xd0 [ 465.965894] __x64_sys_ioctl+0x73/0xb0 [ 465.969820] do_syscall_64+0x103/0x610 [ 465.973713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 465.978897] RIP: 0033:0x457e29 [ 465.982097] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 466.001011] RSP: 002b:00007f06c071bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 466.008720] RAX: ffffffffffffffda RBX: 00007f06c071bc90 RCX: 0000000000457e29 [ 466.015998] RDX: 0000000000000002 RSI: 00000000400455c8 RDI: 0000000000000003 [ 466.023262] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 466.030532] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f06c071c6d4 [ 466.037938] R13: 00000000004c06b9 R14: 00000000004d2350 R15: 0000000000000004 [ 466.048454] Bluetooth: Can't allocate HCI device [ 466.057450] ------------[ cut here ]------------ [ 466.064123] ODEBUG: free active (active state 0) object type: work_struct hint: hci_uart_write_work+0x0/0x710 [ 466.074848] WARNING: CPU: 0 PID: 979 at lib/debugobjects.c:325 debug_print_object+0x16a/0x250 [ 466.083518] Kernel panic - not syncing: panic_on_warn set ... [ 466.089420] CPU: 0 PID: 979 Comm: syz-executor.3 Not tainted 5.0.0-rc6+ #74 [ 466.096608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.105965] Call Trace: [ 466.108568] dump_stack+0x172/0x1f0 [ 466.112207] ? debug_print_object+0x100/0x250 [ 466.116716] panic+0x2cb/0x65c [ 466.119918] ? __warn_printk+0xf3/0xf3 [ 466.123910] ? debug_print_object+0x16a/0x250 [ 466.128420] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 466.134138] ? __warn.cold+0x5/0x45 [ 466.137776] ? __warn+0xe8/0x1d0 [ 466.141187] ? debug_print_object+0x16a/0x250 [ 466.145686] __warn.cold+0x20/0x45 [ 466.149241] ? vprintk_emit+0x1ce/0x6d0 [ 466.153226] ? debug_print_object+0x16a/0x250 [ 466.157732] report_bug+0x263/0x2b0 [ 466.161446] do_error_trap+0x11b/0x200 [ 466.165354] do_invalid_op+0x37/0x50 [ 466.169092] ? debug_print_object+0x16a/0x250 [ 466.173601] invalid_op+0x14/0x20 [ 466.177067] RIP: 0010:debug_print_object+0x16a/0x250 [ 466.182177] Code: dd 80 50 a2 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 80 50 a2 87 48 c7 c7 20 46 a2 87 e8 24 1e 18 fe <0f> 0b 83 05 a1 99 31 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 466.201092] RSP: 0018:ffff888084d97ba0 EFLAGS: 00010082 [ 466.206585] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 466.213862] RDX: 0000000000000000 RSI: ffffffff815a9256 RDI: ffffed10109b2f66 [ 466.221485] RBP: ffff888084d97be0 R08: ffff8880a8444100 R09: ffffed1015d03ef9 [ 466.228766] R10: ffffed1015d03ef8 R11: ffff8880ae81f7c7 R12: 0000000000000001 [ 466.236129] R13: ffffffff88972ec0 R14: ffffffff8149a680 R15: ffff888082180ce8 [ 466.243419] ? __exit_umh+0x2e0/0x2e0 [ 466.247293] ? vprintk_func+0x86/0x189 [ 466.251202] debug_check_no_obj_freed+0x29f/0x464 [ 466.256067] kfree+0xbd/0x230 [ 466.260081] hci_uart_tty_close+0x11d/0x260 [ 466.264413] ? hci_uart_close+0x50/0x50 [ 466.268397] tty_ldisc_close.isra.0+0x100/0x180 [ 466.273078] tty_ldisc_kill+0x9c/0x160 [ 466.276973] tty_ldisc_release+0xc6/0x280 [ 466.281142] tty_release_struct+0x1b/0x50 [ 466.285299] tty_release+0xbce/0xe90 [ 466.289028] ? put_tty_driver+0x20/0x20 [ 466.293093] __fput+0x2df/0x8d0 [ 466.296399] ____fput+0x16/0x20 [ 466.299690] task_work_run+0x14a/0x1c0 [ 466.303593] exit_to_usermode_loop+0x273/0x2c0 [ 466.308186] do_syscall_64+0x52d/0x610 [ 466.312085] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 466.317284] RIP: 0033:0x411d31 [ 466.320487] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 466.339407] RSP: 002b:0000000000a4fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 466.347159] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411d31 [ 466.354433] RDX: 0000001b30e20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 466.361709] RBP: 0000000000000000 R08: 000000005257be5b R09: 000000005257be5f [ 466.368993] R10: 0000000000a4fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 466.376274] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000000003 [ 466.383561] [ 466.383567] ====================================================== [ 466.383573] WARNING: possible circular locking dependency detected [ 466.383577] 5.0.0-rc6+ #74 Not tainted [ 466.383582] ------------------------------------------------------ [ 466.383587] syz-executor.3/979 is trying to acquire lock: [ 466.383591] 0000000083c3824d ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 466.383606] [ 466.383611] but task is already holding lock: [ 466.383614] 00000000c9af5bd6 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 466.383629] [ 466.383634] which lock already depends on the new lock. [ 466.383637] [ 466.383639] [ 466.383645] the existing dependency chain (in reverse order) is: [ 466.383647] [ 466.383650] -> #3 (&obj_hash[i].lock){-.-.}: [ 466.383665] _raw_spin_lock_irqsave+0x95/0xcd [ 466.383669] __debug_object_init+0xc6/0xc30 [ 466.383673] debug_object_init+0x16/0x20 [ 466.383677] hrtimer_init+0x2a/0x300 [ 466.383682] init_dl_task_timer+0x1b/0x50 [ 466.383686] __sched_fork+0x22a/0x4b0 [ 466.383689] init_idle+0x75/0x670 [ 466.383694] sched_init+0x952/0x9f5 [ 466.383698] start_kernel+0x3ce/0x83c [ 466.383702] x86_64_start_reservations+0x29/0x2b [ 466.383706] x86_64_start_kernel+0x77/0x7b [ 466.383711] secondary_startup_64+0xa4/0xb0 [ 466.383713] [ 466.383716] -> #2 (&rq->lock){-.-.}: [ 466.383730] _raw_spin_lock+0x2f/0x40 [ 466.383734] task_fork_fair+0x6a/0x520 [ 466.383738] sched_fork+0x3b2/0x900 [ 466.383743] copy_process.part.0+0x188c/0x79a0 [ 466.383747] _do_fork+0x257/0xfe0 [ 466.383751] kernel_thread+0x34/0x40 [ 466.383755] rest_init+0x28/0x37b [ 466.383759] arch_call_rest_init+0xe/0x1b [ 466.383763] start_kernel+0x803/0x83c [ 466.383767] x86_64_start_reservations+0x29/0x2b [ 466.383772] x86_64_start_kernel+0x77/0x7b [ 466.383776] secondary_startup_64+0xa4/0xb0 [ 466.383806] [ 466.383810] -> #1 (&p->pi_lock){-.-.}: [ 466.383825] _raw_spin_lock_irqsave+0x95/0xcd [ 466.383829] try_to_wake_up+0x8f/0xff0 [ 466.383833] wake_up_process+0x10/0x20 [ 466.383837] __up.isra.0+0x136/0x1a0 [ 466.383841] up+0x9c/0xe0 [ 466.383845] __up_console_sem+0xb7/0x1c0 [ 466.383849] console_unlock+0x6ee/0x10a0 [ 466.383853] vprintk_emit+0x280/0x6d0 [ 466.383857] vprintk_default+0x28/0x30 [ 466.383861] vprintk_func+0x7e/0x189 [ 466.383865] printk+0xba/0xed [ 466.383869] do_exit.cold+0x5d/0x254 [ 466.383873] do_group_exit+0x135/0x370 [ 466.383877] __x64_sys_exit_group+0x44/0x50 [ 466.383882] do_syscall_64+0x103/0x610 [ 466.383887] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 466.383889] [ 466.383892] -> #0 ((console_sem).lock){-.-.}: [ 466.383906] lock_acquire+0x16f/0x3f0 [ 466.383911] _raw_spin_lock_irqsave+0x95/0xcd [ 466.383915] down_trylock+0x13/0x70 [ 466.383920] __down_trylock_console_sem+0xa8/0x210 [ 466.383924] console_trylock+0x15/0xa0 [ 466.383928] vprintk_emit+0x267/0x6d0 [ 466.383932] vprintk_default+0x28/0x30 [ 466.383936] vprintk_func+0x7e/0x189 [ 466.383940] printk+0xba/0xed [ 466.383944] __warn_printk+0x9b/0xf3 [ 466.383948] debug_print_object+0x16a/0x250 [ 466.383953] debug_check_no_obj_freed+0x29f/0x464 [ 466.383957] kfree+0xbd/0x230 [ 466.383961] hci_uart_tty_close+0x11d/0x260 [ 466.383966] tty_ldisc_close.isra.0+0x100/0x180 [ 466.383970] tty_ldisc_kill+0x9c/0x160 [ 466.383974] tty_ldisc_release+0xc6/0x280 [ 466.383979] tty_release_struct+0x1b/0x50 [ 466.383983] tty_release+0xbce/0xe90 [ 466.383987] __fput+0x2df/0x8d0 [ 466.383990] ____fput+0x16/0x20 [ 466.383994] task_work_run+0x14a/0x1c0 [ 466.383999] exit_to_usermode_loop+0x273/0x2c0 [ 466.384003] do_syscall_64+0x52d/0x610 [ 466.384008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 466.384011] [ 466.384015] other info that might help us debug this: [ 466.384018] [ 466.384021] Chain exists of: [ 466.384023] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 466.384042] [ 466.384047] Possible unsafe locking scenario: [ 466.384049] [ 466.384053] CPU0 CPU1 [ 466.384058] ---- ---- [ 466.384060] lock(&obj_hash[i].lock); [ 466.384070] lock(&rq->lock); [ 466.384080] lock(&obj_hash[i].lock); [ 466.384088] lock((console_sem).lock); [ 466.384097] [ 466.384100] *** DEADLOCK *** [ 466.384103] [ 466.384107] 3 locks held by syz-executor.3/979: [ 466.384109] #0: 000000009a363df7 (&tty->ldisc_sem){++++}, at: ldsem_down_write+0x33/0x40 [ 466.384127] #1: 00000000a2fb6927 (&tty->ldisc_sem/1){+.+.}, at: ldsem_down_write_nested+0x39/0x50 [ 466.384148] #2: 00000000c9af5bd6 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 466.384166] [ 466.384169] stack backtrace: [ 466.384175] CPU: 0 PID: 979 Comm: syz-executor.3 Not tainted 5.0.0-rc6+ #74 [ 466.384183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.384186] Call Trace: [ 466.384190] dump_stack+0x172/0x1f0 [ 466.384195] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 466.384199] __lock_acquire+0x2f00/0x4700 [ 466.384204] ? mark_held_locks+0x100/0x100 [ 466.384208] ? format_decode+0x269/0xbd0 [ 466.384212] ? enable_ptr_key_workfn+0x30/0x30 [ 466.384217] ? kvm_clock_read+0x18/0x30 [ 466.384221] lock_acquire+0x16f/0x3f0 [ 466.384225] ? down_trylock+0x13/0x70 [ 466.384229] _raw_spin_lock_irqsave+0x95/0xcd [ 466.384233] ? down_trylock+0x13/0x70 [ 466.384237] ? vprintk_emit+0x267/0x6d0 [ 466.384241] down_trylock+0x13/0x70 [ 466.384246] ? vprintk_emit+0x267/0x6d0 [ 466.384250] __down_trylock_console_sem+0xa8/0x210 [ 466.384254] console_trylock+0x15/0xa0 [ 466.384258] vprintk_emit+0x267/0x6d0 [ 466.384263] ? __exit_umh+0x2e0/0x2e0 [ 466.384267] vprintk_default+0x28/0x30 [ 466.384271] vprintk_func+0x7e/0x189 [ 466.384274] printk+0xba/0xed [ 466.384279] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 466.384283] ? mark_held_locks+0x100/0x100 [ 466.384287] ? __warn_printk+0x8f/0xf3 [ 466.384292] ? hci_uart_send_frame+0x470/0x470 [ 466.384295] __warn_printk+0x9b/0xf3 [ 466.384300] ? add_taint.cold+0x16/0x16 [ 466.384304] ? free_percpu+0x25a/0x740 [ 466.384308] ? kasan_check_read+0x11/0x20 [ 466.384312] ? do_raw_spin_lock+0x12a/0x2e0 [ 466.384317] ? rwlock_bug.part.0+0x90/0x90 [ 466.384321] ? hci_uart_send_frame+0x470/0x470 [ 466.384326] debug_print_object+0x16a/0x250 [ 466.384330] debug_check_no_obj_freed+0x29f/0x464 [ 466.384334] kfree+0xbd/0x230 [ 466.384338] hci_uart_tty_close+0x11d/0x260 [ 466.384343] ? hci_uart_close+0x50/0x50 [ 466.384347] tty_ldisc_close.isra.0+0x100/0x180 [ 466.384351] tty_ldisc_kill+0x9c/0x160 [ 466.384356] tty_ldisc_release+0xc6/0x280 [ 466.384360] tty_release_struct+0x1b/0x50 [ 466.384364] tty_release+0xbce/0xe90 [ 466.384368] ? put_tty_driver+0x20/0x20 [ 466.384372] __fput+0x2df/0x8d0 [ 466.384375] ____fput+0x16/0x20 [ 466.384380] task_work_run+0x14a/0x1c0 [ 466.384384] exit_to_usermode_loop+0x273/0x2c0 [ 466.384388] do_syscall_64+0x52d/0x610 [ 466.384393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 466.384397] RIP: 0033:0x411d31 [ 466.384410] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 466.384415] RSP: 002b:0000000000a4fd90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 466.384425] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411d31 [ 466.384431] RDX: 0000001b30e20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 466.384437] RBP: 0000000000000000 R08: 000000005257be5b R09: 000000005257be5f [ 466.384443] R10: 0000000000a4fcc0 R11: 0000000000000293 R12: 0000000000000000 [ 466.384449] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000000003 [ 467.526328] Shutting down cpus with NMI [ 468.307670] Kernel Offset: disabled [ 468.311306] Rebooting in 86400 seconds..