Warning: Permanently added '10.128.0.173' (ECDSA) to the list of known hosts. 2019/02/21 21:54:22 fuzzer started 2019/02/21 21:54:28 dialing manager at 10.128.0.26:43393 2019/02/21 21:54:28 syscalls: 1 2019/02/21 21:54:28 code coverage: enabled 2019/02/21 21:54:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/21 21:54:28 extra coverage: extra coverage is not supported by the kernel 2019/02/21 21:54:28 setuid sandbox: enabled 2019/02/21 21:54:28 namespace sandbox: enabled 2019/02/21 21:54:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/21 21:54:28 fault injection: enabled 2019/02/21 21:54:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/21 21:54:28 net packet injection: enabled 2019/02/21 21:54:28 net device setup: enabled 21:57:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$int_in(r0, 0x2800000c0045006, &(0x7f00000000c0)) syzkaller login: [ 278.264368] IPVS: ftp: loaded support on port[0] = 21 [ 278.451381] chnl_net:caif_netlink_parms(): no params data found [ 278.526880] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.533641] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.542281] device bridge_slave_0 entered promiscuous mode [ 278.551543] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.558182] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.566697] device bridge_slave_1 entered promiscuous mode [ 278.602621] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.614314] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.646803] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.655615] team0: Port device team_slave_0 added [ 278.662160] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 278.670830] team0: Port device team_slave_1 added [ 278.677242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.685838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.767863] device hsr_slave_0 entered promiscuous mode [ 279.003171] device hsr_slave_1 entered promiscuous mode [ 279.153506] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 279.161692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 279.195453] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.202165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.209363] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.216024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.319803] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 279.327193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.343623] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.361360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.375110] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.384304] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.398302] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 279.417120] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 279.423785] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.441008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.448805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.457704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.467495] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.474053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.490743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 279.503762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 279.512220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.520864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.529233] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.535769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.544877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.561127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.574148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 279.586843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 279.599215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 279.607187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.616699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.625820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.634671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.644633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.653791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.663610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.678083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 279.685556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.694168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.702774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.718060] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 279.724331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.764908] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 279.792671] 8021q: adding VLAN 0 to HW filter on device batadv0 21:57:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$int_in(r0, 0x2800000c0045006, &(0x7f00000000c0)) 21:57:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$int_in(r0, 0x2800000c0045006, &(0x7f00000000c0)) 21:57:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$int_in(r0, 0x2800000c0045006, &(0x7f00000000c0)) 21:57:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x6) readv(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/249, 0xf9}], 0x1) 21:57:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) 21:57:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='wchan\x00') exit(0x0) lseek(r0, 0x5f, 0x0) 21:57:15 executing program 0: futex(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) 21:57:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x505, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2}, {@in=@dev, 0x0, 0x3c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x8}, 0x0) [ 282.256877] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.271099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:15 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x100) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x100, 0x1, 0x9, 0x1ff, 0x1, 0x80000001, 0xfa61, 0x4, 0x1, 0x2, 0x9, 0x81}) ioctl$UI_DEV_DESTROY(r0, 0x5502) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="de7d13cee57ff900838ee74833b4274bf4e7b84944d3994074a0ce80607ddd789b21672c7d67f5358ee0866b09d8cac684b00bcd69ed022c49e4bdead32d5975b1cf32f5182a6e6e3e963f002da273b94ac6a816334d6edac4e552923ccba51f990dc1580fef4ed3ca5238b63eab6d35e04c2c0d9dc0efeac55bad1ce347d6ed114a0e469dec038628c264010584db0be6702c4c9cb41ad973", 0x99, r0}, 0x68) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000001c0)={{0x2, @name="f57a67e40c7ec8360488985ff11a5a0c8a251402141c30bdbc619aa73866d965"}, 0x8, 0x3, 0x5}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x80040, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008, 0x10, r1, 0x80000000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r2, 0x5, 0x7}, &(0x7f0000000380)=0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20200002}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x88, r4, 0x410, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x25d5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffc}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x12}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x100000001}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x800) setsockopt$inet6_int(r1, 0x29, 0x24, &(0x7f0000000580)=0x1f, 0x4) r5 = getpgid(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f00000005c0)='net/ip_vs_stats\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000600)={0x5, 0x0, 'client1\x00', 0x0, "7760541e6489838e", "d338de4a817bafad45bb197ae269d8ff29daa6d5217a1cf28dc140344ca3227b", 0x0, 0x5}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000006c0)={'filter\x00'}, &(0x7f0000000740)=0x44) setsockopt$inet6_MRT6_DEL_MFC(r6, 0x29, 0xcd, &(0x7f0000000780)={{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, {0xa, 0x4e22, 0xb54, @local, 0x3}, 0x8, [0xffffffffffff4bc2, 0xffffffffffffff81, 0x8e35, 0x6, 0x1, 0xfffffffffffffffb, 0x4, 0xea]}, 0x5c) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000800)) r7 = geteuid() setuid(r7) set_thread_area(&(0x7f0000000840)={0x6, 0xffffffffffffffff, 0x6400, 0x0, 0x26b, 0x80000000, 0x397b37b7, 0x7, 0x5, 0x3}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000880)) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000008c0)) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000900)=@assoc_value={r3, 0x8}, &(0x7f0000000940)=0x8) socket$inet6(0xa, 0x800, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x4, 0x620, 0x0, 0x3e8, 0x2a8, 0x2a8, 0x3e8, 0x550, 0x550, 0x550, 0x550, 0x550, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0x248, 0x2a8, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x3ff, 0x5, 0x1, [0x1, 0xfffffffffffffeff, 0x9, 0x2, 0x1, 0x1, 0x2, 0x9, 0x9, 0x7fff, 0x9, 0xe8, 0x2, 0x81, 0x7ff], 0xa}}, @common=@rt={0x138, 'rt\x00', 0x0, {0xf861, 0x4d1, 0x10000, 0x9, 0x10, 0x2, [@local, @rand_addr="486ca396789cbb74e56d62d58e5a5acd", @empty, @loopback, @dev={0xfe, 0x80, [], 0x6}, @local, @dev={0xfe, 0x80, [], 0x1d}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @dev={0xfe, 0x80, [], 0x20}, @empty, @empty, @remote, @mcast2, @ipv4={[], [], @remote}, @mcast2], 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xffffff00, 0x0, 0xff], 0x4e21, 0x4e23, 0x4e20, 0x4e20, 0x7f, 0x1, 0x0, 0x5, 0x1000}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0x0, 0x0, 0xffffffff], [0xffffffff, 0xff000000, 0xffffffff, 0xffffff00], 'rose0\x00', 'vlan0\x00', {}, {}, 0x2, 0xc, 0x3, 0x10}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x100}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x0, 0x5, 0xfffffffffffff6d7}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x140, 0x168, 0x0, {}, [@common=@inet=@multiport={0x50, 'multiport\x00', 0x1, {0x0, 0x5d3b, [0x4e24, 0x4e23, 0x4e23, 0x4e23, 0x4e21, 0x4e23, 0x4e20, 0x4e23, 0x4e20, 0x4e20, 0x4e22, 0x4e22, 0x4e23, 0x4e21, 0x4e21], [0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1], 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x100}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f0000001040), &(0x7f0000001080)=0x4) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 21:57:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$void(r0, 0x5451) capget(&(0x7f0000000140), 0x0) r1 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0xa3}, 0x2e2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) capset(&(0x7f0000000100), &(0x7f0000000180)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, 0x0) 21:57:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x10000000002f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) sendmmsg$unix(r0, &(0x7f00000009c0)=[{&(0x7f0000000200)=@file={0x0, './file0\x00\x00\x00\x00\x00\x00\x00\x00\x05\xb4\x00'}, 0x6e, 0x0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0xa3504549e68b4b29, @multicast1, 0x4e20, 0x4, 'ovf\x00', 0x10, 0x64d, 0xd}, 0x2c) [ 282.598269] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 282.614805] IPVS: set_ctl: invalid protocol: 19241 224.0.0.1:20000 21:57:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x10000000002f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) sendmmsg$unix(r0, &(0x7f00000009c0)=[{&(0x7f0000000200)=@file={0x0, './file0\x00\x00\x00\x00\x00\x00\x00\x00\x05\xb4\x00'}, 0x6e, 0x0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0xa3504549e68b4b29, @multicast1, 0x4e20, 0x4, 'ovf\x00', 0x10, 0x64d, 0xd}, 0x2c) [ 282.795064] IPVS: set_ctl: invalid protocol: 19241 224.0.0.1:20000 21:57:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10200, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x3, 0x6, 0x5, 0x1, 0x6, 0xdd40}) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x2, {{'deflate\x00'}}}]}, 0x138}}, 0x0) pipe2(&(0x7f0000000000), 0x84000) [ 283.033421] IPVS: ftp: loaded support on port[0] = 21 21:57:16 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e002e00000000005e510befccd7", 0x2e}], 0x1, &(0x7f0000000200)}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x400) [ 283.199526] chnl_net:caif_netlink_parms(): no params data found [ 283.229345] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 283.237145] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 283.290993] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 283.298703] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 283.319459] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.326034] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.334581] device bridge_slave_0 entered promiscuous mode [ 283.345749] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.352378] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.360735] device bridge_slave_1 entered promiscuous mode 21:57:16 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000280), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000009c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000000)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d4050a080a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_dccp_int(r1, 0x21, 0x17, &(0x7f0000000100)=0x47, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x80, 0x7, {"f552d14b6b43eea146591b73e1f5a16930fcaf21b366eabac4299b03ac5d4195bfec847ef995d562e6df59616722b12b0142dee2a5fdf3c8c625d2b73d2bdaa7e07a3886389f9d948738aa87b16d59d53efa930b690a735ae40543024a2dfd091596f2ff6aee35"}}, {0x0, "eb0a93b48c56871a81ea0ad66496a483666cf0da2d68cec7"}}, &(0x7f0000000200)=""/121, 0x9a, 0x79}, 0x20) [ 283.397485] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.409785] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.443220] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.452091] team0: Port device team_slave_0 added [ 283.461006] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.469853] team0: Port device team_slave_1 added [ 283.480207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.488939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:57:16 executing program 0: unshare(0x8000400) signalfd4(0xffffffffffffff9c, &(0x7f0000000000), 0x8, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x6, 0x5, 0x3, 0x8ce464785e597fab, r0, 0x89b7}, 0x2c) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x9, 0x200, 0x7, 0x6, 0x5, 0xe0}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)) [ 283.596706] device hsr_slave_0 entered promiscuous mode [ 283.632462] device hsr_slave_1 entered promiscuous mode [ 283.653994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 283.661601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 283.696303] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.702905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.710196] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.716841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.833354] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 283.839483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.853810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.874577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:57:16 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000480)="baf80c66b854a4128866efbafc0c66ed0f20e06635010000000f22e0baf80c66b86ca8628066efbafc0cecbaf80c66b8180db38466efbafc0cb80040ef0f300f2081f00fc78b68ff0f013adfe90f017b03"}], 0xaaaaaaaaaaaac0c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 283.895638] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.942324] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.964084] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 283.993185] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 283.999319] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.008345] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 284.035756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.044167] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.050678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.085345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.093810] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.100314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.145954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.159085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.168012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.187971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.201187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 284.208299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.216775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.244521] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 284.250618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:57:17 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000480)="baf80c66b854a4128866efbafc0c66ed0f20e06635010000000f22e0baf80c66b86ca8628066efbafc0cecbaf80c66b8180db38466efbafc0cb80040ef0f300f2081f00fc78b68ff0f013adfe90f017b03"}], 0xaaaaaaaaaaaac0c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 284.297843] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 284.334368] 8021q: adding VLAN 0 to HW filter on device batadv0 21:57:17 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000004280)='/dev/dmmidi#\x00', 0x1, 0x101101) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000042c0)={0x1ff}, 0x4) 21:57:17 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000000400)=""/231, 0xe7}], 0xa) r1 = socket$inet6(0xa, 0x802, 0x88) r2 = semget$private(0x0, 0x5, 0x502) openat$vimc1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video1\x00', 0x2, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000040)=""/58) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 21:57:17 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000004280)='/dev/dmmidi#\x00', 0x1, 0x101101) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000042c0)={0x1ff}, 0x4) 21:57:18 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000004280)='/dev/dmmidi#\x00', 0x1, 0x101101) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000042c0)={0x1ff}, 0x4) 21:57:18 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000004280)='/dev/dmmidi#\x00', 0x1, 0x101101) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000042c0)={0x1ff}, 0x4) 21:57:18 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000004280)='/dev/dmmidi#\x00', 0x1, 0x101101) 21:57:18 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:18 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000000400)=""/231, 0xe7}], 0xa) r1 = socket$inet6(0xa, 0x802, 0x88) r2 = semget$private(0x0, 0x5, 0x502) openat$vimc1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video1\x00', 0x2, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000040)=""/58) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 21:57:18 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:19 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:19 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:19 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:19 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:19 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:19 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000000400)=""/231, 0xe7}], 0xa) r1 = socket$inet6(0xa, 0x802, 0x88) r2 = semget$private(0x0, 0x5, 0x502) openat$vimc1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video1\x00', 0x2, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000040)=""/58) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 21:57:19 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:20 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000000400)=""/231, 0xe7}], 0xa) r1 = socket$inet6(0xa, 0x802, 0x88) r2 = semget$private(0x0, 0x5, 0x502) openat$vimc1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video1\x00', 0x2, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000040)=""/58) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 21:57:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280), 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280), 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280), 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:21 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000000400)=""/231, 0xe7}], 0xa) socket$inet6(0xa, 0x802, 0x88) r1 = semget$private(0x0, 0x5, 0x502) openat$vimc1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video1\x00', 0x2, 0x0) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:57:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000000400)=""/231, 0xe7}], 0xa) socket$inet6(0xa, 0x802, 0x88) r1 = semget$private(0x0, 0x5, 0x502) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:57:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:57:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40), 0x0, 0x0, 0x0) 21:57:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40), 0x0, 0x0, 0x0) [ 290.299553] IPVS: ftp: loaded support on port[0] = 21 21:57:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40), 0x0, 0x0, 0x0) [ 290.544007] chnl_net:caif_netlink_parms(): no params data found 21:57:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000000400)=""/231, 0xe7}], 0xa) socket$inet6(0xa, 0x802, 0x88) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2, 0x2}, {&(0x7f0000000340)=""/201, 0xc9}, {&(0x7f0000000440)=""/92, 0x5c}, {&(0x7f00000004c0)=""/202, 0xca}, {&(0x7f00000005c0)=""/109, 0x6d}, {&(0x7f0000000640)=""/16, 0x10}], 0x6, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) [ 290.674544] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.681192] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.689922] device bridge_slave_0 entered promiscuous mode [ 290.716953] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.723647] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.732922] device bridge_slave_1 entered promiscuous mode [ 290.794637] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.808313] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.845675] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.854592] team0: Port device team_slave_0 added [ 290.861989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.870590] team0: Port device team_slave_1 added [ 290.881870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 21:57:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) [ 290.891105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.979847] device hsr_slave_0 entered promiscuous mode 21:57:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 291.022822] device hsr_slave_1 entered promiscuous mode [ 291.063465] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.071063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.146584] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.153292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.160528] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.167175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.353578] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 291.359728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.373767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.388131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.397742] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.406249] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.417801] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.439041] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 291.445221] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.462605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.471024] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.477602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.526093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.534744] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.541263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.551567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.566700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 291.579703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 291.592635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 291.602314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.610634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.620421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.629271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.637778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.646357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.654961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.676460] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 291.682655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.732789] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 291.754324] 8021q: adding VLAN 0 to HW filter on device batadv0 21:57:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:57:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/55, 0x37}, {&(0x7f0000000400)=""/231, 0xe7}], 0xa) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:57:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/2}, {&(0x7f0000000340)=""/201}, {&(0x7f0000000440)=""/92}, {&(0x7f00000004c0)=""/202}, {&(0x7f00000005c0)=""/109}, {&(0x7f0000000640)=""/16}], 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x345, 0x0, 0x0) 21:57:25 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) 21:57:25 executing program 0: sysfs$2(0x2, 0x1c8a1d63, &(0x7f00000002c0)=""/214) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="b6515c79b98c505277ba604e32f7487710331df03133e3de0a22d5f9413372829329a38efe9d6f87dcff0c0cab74e625bb8f218ba45d2faea22e468049f97e89dd2b6e2f8bb49425f4b838ebd5526605db3bc79e1bbba8c2314fbb83f5bdc51e267856c3f616640fe643a5398e77b9fcba203490bc703ebf65157b6062acc7706754", 0x82, 0x8000, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) 21:57:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) 21:57:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) rmdir(&(0x7f0000000000)='./file0\x00') shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) 21:57:25 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) 21:57:25 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:26 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000100)=""/199, &(0x7f0000000040)=0xc7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}, 0xffffffffffffffff}], 0x1, 0x0, 0x0) 21:57:26 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) 21:57:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000240)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xab, 0x20000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0xc28, @loopback, 0x5}}, 0x401, 0xd7, 0x9, 0x80000001, 0x6}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x970}, &(0x7f0000000200)=0x8) 21:57:26 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) 21:57:26 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:26 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) 21:57:26 executing program 0: r0 = open(&(0x7f0000004c80)='./file0\x00', 0x800, 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004e80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000004e40)={&(0x7f0000004cc0)={0x10, 0x0, 0x0, 0x9004000}, 0xc, &(0x7f0000004e00)={&(0x7f0000004d40)={0x8c, r1, 0x810, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf7}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24008081}, 0x4000091) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000004b80)=[{{&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000140)=""/224, 0xe0}, {&(0x7f00000002c0)=""/119, 0x77}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/161, 0xa1}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/226, 0xe2}], 0x9, &(0x7f00000035c0)=""/100, 0x64}, 0x80}, {{&(0x7f0000003640)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000036c0)=""/81, 0x51}, {&(0x7f0000003740)=""/4096, 0x1000}], 0x2, &(0x7f0000004740)=""/40, 0x28}, 0x82}, {{&(0x7f0000004780)=@caif=@dbg, 0x80, &(0x7f0000004a80)=[{&(0x7f0000004800)=""/91, 0x5b}, {&(0x7f0000004880)=""/69, 0x45}, {&(0x7f0000004900)=""/19, 0x13}, {&(0x7f0000004940)=""/203, 0xcb}, {&(0x7f0000004a40)=""/35, 0x23}], 0x5, &(0x7f0000004b00)=""/108, 0x6c}, 0x5}], 0x3, 0x10000, &(0x7f0000004c40)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:26 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) 21:57:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x166) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x18000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x9, 0x4) 21:57:27 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) 21:57:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev, @loopback}, &(0x7f0000000040)=0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:57:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0)=0x5, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0xfffffffffffffd5c) shutdown(r0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0xfffffec0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) 21:57:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:57:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:57:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x7f, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e23, 0x3, 'lc\x00', 0x1, 0x100, 0x55}, {@multicast2, 0x4e23, 0x2003, 0x400, 0x80000001, 0x3e}}, 0x44) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x10402) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0)=0x5, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0xfffffffffffffd5c) shutdown(r0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0xfffffec0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 294.705006] IPVS: set_ctl: invalid protocol: 127 172.20.20.38:20003 [ 294.735917] IPVS: set_ctl: invalid protocol: 127 172.20.20.38:20003 21:57:27 executing program 1: socket$inet6(0xa, 0x80002, 0x100000000000088) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x40400) openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) 21:57:28 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:28 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:28 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 21:57:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000100)={0x2, 0xffffffffffffff81, 0x5}) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x404200, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x101, 0x20, 0x1, 0xfffffffffffffff9}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="06000600c30083d5fca48410f2d49c3f"], &(0x7f0000000200)=0x14) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:28 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x53c, 0x410100) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={r1, 0x10}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:28 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 21:57:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x263a, 0x400802) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x40, 0x101800) bind$rds(r1, &(0x7f0000000200)={0x2, 0x4e22, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x5, 0x1, @start={0x5}}) accept4(r1, &(0x7f0000000340)=@l2, &(0x7f0000000240)=0x80, 0x4000000800) 21:57:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400000000, &(0x7f0000000280), 0xfffffe02) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) 21:57:28 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 21:57:28 executing program 1 (fault-call:0 fault-nth:0): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:28 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) [ 295.891555] FAULT_INJECTION: forcing a failure. [ 295.891555] name failslab, interval 1, probability 0, space 0, times 1 [ 295.903176] CPU: 0 PID: 11151 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 295.910437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.919835] Call Trace: [ 295.922582] dump_stack+0x173/0x1d0 [ 295.926299] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 295.931553] should_fail+0xa19/0xb20 [ 295.935343] __should_failslab+0x278/0x2a0 [ 295.939683] should_failslab+0x29/0x70 [ 295.943644] kmem_cache_alloc+0xff/0xb60 [ 295.947757] ? __anon_vma_prepare+0xc1/0xb60 [ 295.952244] __anon_vma_prepare+0xc1/0xb60 [ 295.956553] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 295.961819] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 295.967021] handle_mm_fault+0x5adb/0x9e30 [ 295.971358] __do_page_fault+0xdfd/0x1800 [ 295.975594] do_page_fault+0xe9/0x5c0 [ 295.979460] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 295.984239] ? page_fault+0x2b/0x50 [ 295.987942] page_fault+0x3d/0x50 [ 295.991455] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 295.997398] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 296.016343] RSP: 0018:ffff88805a60fd38 EFLAGS: 00010206 [ 296.021760] RAX: ffffffff8481bfdc RBX: ffff888064666388 RCX: 0000000000000068 [ 296.029078] RDX: 0000000000000068 RSI: ffff88805a60fdf8 RDI: 0000000020000040 [ 296.036398] RBP: ffff88805a60fda8 R08: 0000000000000002 R09: ffff88805a60fb98 [ 296.043741] R10: 0000000000000000 R11: ffffffff84013ec0 R12: 0000000000000068 [ 296.051062] R13: ffff88805a60fdf8 R14: ffff88805a60fd40 R15: 0000000020000040 [ 296.058408] ? semctl_down+0xe80/0xe80 [ 296.062363] ? _copy_to_user+0xcc/0x1f0 [ 296.066400] ? _copy_to_user+0x113/0x1f0 [ 296.070531] ksys_semctl+0x40c/0x660 [ 296.074332] __se_sys_semctl+0xb8/0xd0 [ 296.078328] __x64_sys_semctl+0x56/0x70 [ 296.082374] do_syscall_64+0xbc/0xf0 [ 296.086169] entry_SYSCALL_64_after_hwframe+0x63/0xe7 21:57:29 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x103080, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0xfff, 0x4) [ 296.091409] RIP: 0033:0x457e29 [ 296.094660] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.113630] RSP: 002b:00007f38f72a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 296.121395] RAX: ffffffffffffffda RBX: 00007f38f72a2c90 RCX: 0000000000457e29 [ 296.128706] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000000 [ 296.136013] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 296.145477] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f38f72a36d4 [ 296.152789] R13: 00000000004c4d7b R14: 00000000004d8a50 R15: 0000000000000003 21:57:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x40) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000040)={0x1000, 0x7, 0xb5}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x6, 0x13e, 0xffffffffffffffc1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'sit0\x00'}) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @empty, @local}, &(0x7f0000000040)=0xc) 21:57:29 executing program 1 (fault-call:0 fault-nth:1): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80001, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x7f, 0x4}) [ 296.492206] FAULT_INJECTION: forcing a failure. [ 296.492206] name failslab, interval 1, probability 0, space 0, times 0 [ 296.503632] CPU: 0 PID: 11171 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 296.510869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.520272] Call Trace: [ 296.522959] dump_stack+0x173/0x1d0 [ 296.526661] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 296.531953] should_fail+0xa19/0xb20 [ 296.535755] __should_failslab+0x278/0x2a0 [ 296.540065] should_failslab+0x29/0x70 [ 296.544022] kmem_cache_alloc+0xff/0xb60 [ 296.548145] ? __anon_vma_prepare+0x1dc/0xb60 [ 296.552708] ? find_mergeable_anon_vma+0x51c/0xcd0 [ 296.557706] __anon_vma_prepare+0x1dc/0xb60 [ 296.562103] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 296.567370] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 296.572553] handle_mm_fault+0x5adb/0x9e30 [ 296.576890] __do_page_fault+0xdfd/0x1800 [ 296.581145] do_page_fault+0xe9/0x5c0 [ 296.585031] ? kmsan_unpoison_pt_regs+0x2a/0x30 21:57:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x2c7) [ 296.589763] ? page_fault+0x2b/0x50 [ 296.593441] page_fault+0x3d/0x50 [ 296.596968] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 296.602916] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 296.621880] RSP: 0018:ffff88805c2afd38 EFLAGS: 00010206 [ 296.627302] RAX: ffffffff8481bfdc RBX: ffff8880641ba788 RCX: 0000000000000068 [ 296.634619] RDX: 0000000000000068 RSI: ffff88805c2afdf8 RDI: 0000000020000040 [ 296.641936] RBP: ffff88805c2afda8 R08: 0000000000000002 R09: ffff88805c2afb98 [ 296.649242] R10: 0000000000000000 R11: ffffffff84013ec0 R12: 0000000000000068 [ 296.656558] R13: ffff88805c2afdf8 R14: ffff88805c2afd40 R15: 0000000020000040 [ 296.663914] ? semctl_down+0xe80/0xe80 [ 296.667872] ? _copy_to_user+0xcc/0x1f0 [ 296.671917] ? _copy_to_user+0x113/0x1f0 [ 296.676049] ksys_semctl+0x40c/0x660 [ 296.679846] __se_sys_semctl+0xb8/0xd0 [ 296.683811] __x64_sys_semctl+0x56/0x70 [ 296.687854] do_syscall_64+0xbc/0xf0 [ 296.691653] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.696888] RIP: 0033:0x457e29 [ 296.700150] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.719105] RSP: 002b:00007f38f72a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 296.726868] RAX: ffffffffffffffda RBX: 00007f38f72a2c90 RCX: 0000000000457e29 [ 296.734185] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000000 [ 296.741497] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 296.748819] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f38f72a36d4 [ 296.756130] R13: 00000000004c4d7b R14: 00000000004d8a50 R15: 0000000000000003 21:57:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:30 executing program 1 (fault-call:0 fault-nth:2): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2c2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x10003, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000080)={r2, 0xc2f1}) [ 297.060227] FAULT_INJECTION: forcing a failure. [ 297.060227] name failslab, interval 1, probability 0, space 0, times 0 [ 297.072808] CPU: 1 PID: 11190 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 297.080045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.089446] Call Trace: [ 297.092117] dump_stack+0x173/0x1d0 [ 297.095808] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 297.101057] should_fail+0xa19/0xb20 [ 297.104858] __should_failslab+0x278/0x2a0 [ 297.109178] should_failslab+0x29/0x70 [ 297.113145] kmem_cache_alloc+0xff/0xb60 [ 297.117264] ? __khugepaged_enter+0xb6/0x7d0 [ 297.121733] ? __msan_poison_alloca+0x1f0/0x2a0 [ 297.126481] __khugepaged_enter+0xb6/0x7d0 [ 297.130785] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 297.136047] do_huge_pmd_anonymous_page+0x55d/0x27e0 [ 297.141243] handle_mm_fault+0x5adb/0x9e30 [ 297.145585] __do_page_fault+0xdfd/0x1800 [ 297.149829] do_page_fault+0xe9/0x5c0 [ 297.153696] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 297.158415] ? page_fault+0x2b/0x50 [ 297.162106] page_fault+0x3d/0x50 [ 297.165635] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 297.171582] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 297.190530] RSP: 0018:ffff8880ab3cfd38 EFLAGS: 00010206 [ 297.195943] RAX: ffffffff8481bfdc RBX: ffff888064662788 RCX: 0000000000000068 [ 297.203267] RDX: 0000000000000068 RSI: ffff8880ab3cfdf8 RDI: 0000000020000040 [ 297.210582] RBP: ffff8880ab3cfda8 R08: 0000000000000002 R09: ffff8880ab3cfb98 [ 297.217888] R10: 0000000000000000 R11: ffffffff84013ec0 R12: 0000000000000068 [ 297.225201] R13: ffff8880ab3cfdf8 R14: ffff8880ab3cfd40 R15: 0000000020000040 [ 297.232543] ? semctl_down+0xe80/0xe80 [ 297.236488] ? _copy_to_user+0xcc/0x1f0 [ 297.240546] ? _copy_to_user+0x113/0x1f0 [ 297.244707] ksys_semctl+0x40c/0x660 [ 297.248510] __se_sys_semctl+0xb8/0xd0 [ 297.252474] __x64_sys_semctl+0x56/0x70 [ 297.256508] do_syscall_64+0xbc/0xf0 [ 297.260299] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 297.265535] RIP: 0033:0x457e29 [ 297.268784] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.287731] RSP: 002b:00007f38f72a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 297.295498] RAX: ffffffffffffffda RBX: 00007f38f72a2c90 RCX: 0000000000457e29 [ 297.302808] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000000 [ 297.310116] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 297.317439] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f38f72a36d4 [ 297.324750] R13: 00000000004c4d7b R14: 00000000004d8a50 R15: 0000000000000003 21:57:30 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x94dcbbe3f81e2ea, 0xffffffffffffffff) ioctl$TIOCNOTTY(r0, 0x5422) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) write$UHID_CREATE2(r0, &(0x7f0000000000)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xff, 0x401, 0x100000000, 0x1, 0x1f, 0x8, "676f2d7be159842e3cfafc8b65468cd584ca5ebf48e6f36eb3dccd7ff02b84bd68845b290d570f20bd64c1d2e86ddd1cd187a1a621fa0f2eea4f1494fa8bb70f2a49872d5e31eb3043ee2afc23d93de38d8922e39bcb69e8b95ea7bf967332bd02fc073b8caa26ea3ab9b1a988bccef0e72a5c75bc023b8a74cedb943541df9a29f8b9e66a6a476c6321eda0ea95b95bf83bca7ef65c40783bcc9caff797c9b2cabdf933593e963f9e3d850ffeda9094eabb5b6b146b1fdf5982ec4f034b4535eb4b59fef4754ea2a7f6d22e1c25fb4fd7a9c44d7337400ba228808d8f95a33666ab491e5e2c861370b7dfed6d3ab21d7360ec069de15958d4f49d07d39e6b"}, 0x217) 21:57:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0xfffffffffffffff8, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000140)="2ec0f11148f07aa65db6db68989abd870f845daf4e22db22e15d7a7e1abd63fc6e7816499387da6ee1c853a887be01184fe79bc1e54caf45fa845892736ece6244df89cb11", 0x45) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x440240, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000080)={0x0, 0xffff, 0x9, [], &(0x7f0000000040)=0x8}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:30 executing program 1 (fault-call:0 fault-nth:3): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x25, 0x7, 0x9376, "1c332d92656638c9df558e388edd9815", "676a8b70cd279de5a8547713d20eb0ae"}, 0x25, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xfffffffffffffffd, &(0x7f0000000280)=0x1, 0x4) [ 297.667477] FAULT_INJECTION: forcing a failure. [ 297.667477] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 297.679568] CPU: 1 PID: 11202 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 297.686802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.696192] Call Trace: [ 297.698858] dump_stack+0x173/0x1d0 [ 297.702552] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 297.707804] should_fail+0xa19/0xb20 [ 297.711605] should_fail_alloc_page+0x212/0x290 [ 297.716347] __alloc_pages_nodemask+0x4a2/0x5e30 [ 297.721178] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 297.726442] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 297.731965] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 297.737418] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 297.742685] alloc_pages_vma+0x164b/0x1970 [ 297.747015] do_huge_pmd_anonymous_page+0xbf4/0x27e0 [ 297.752217] handle_mm_fault+0x5adb/0x9e30 [ 297.756562] __do_page_fault+0xdfd/0x1800 [ 297.760805] do_page_fault+0xe9/0x5c0 [ 297.764666] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 297.769386] ? page_fault+0x2b/0x50 [ 297.773075] page_fault+0x3d/0x50 [ 297.776596] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 297.782536] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 297.801478] RSP: 0018:ffff88805a5bfd38 EFLAGS: 00010206 [ 297.806887] RAX: ffffffff8481bfdc RBX: ffff8880641bc588 RCX: 0000000000000068 21:57:30 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', r1}) sendto$packet(r0, &(0x7f00000003c0)="29fd4d048b347d44f8a540b6be87e9c31e601b655a7348d33fa6ce78bb6921895d9591c9757e9a5c6ff58fce0f991f6a08c41ccdd5b0022e07fb7239d07acb260882b860213ac7d452d0ed107f48bbf05aac026ee968c5da0e0b40aea77a4d5d919b515b36c10fac05d0b2bbd4111af267209580be1cd315d26b1800ef9de49e98b98eac19e5724a6e72b34a1829a865bbbd7fa802e61c24a3e662e17eebf855aa964fe598f9515ed9728bfad0ab", 0xae, 0x4000000, &(0x7f00000004c0)={0x11, 0x1a, r2, 0x1, 0xcaa4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2a00, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000540)) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000240)=0x9, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x86c0}, &(0x7f0000000180)=0x8) openat$cgroup_ro(r0, &(0x7f0000000500)='cpuset.memory_pressure\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000a80)={r5, 0x149}, &(0x7f0000000ac0)=0x8) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="00030000", @ANYRES16=r6, @ANYBLOB="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"], 0x300}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r5, &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @rand_addr=0x3}, 0x2a0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='yam0\x00', 0x8, 0x1, 0x10001}) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) [ 297.814203] RDX: 0000000000000068 RSI: ffff88805a5bfdf8 RDI: 0000000020000040 [ 297.821516] RBP: ffff88805a5bfda8 R08: 0000000000000002 R09: ffff88805a5bfb98 [ 297.828828] R10: 0000000000000000 R11: ffffffff84013ec0 R12: 0000000000000068 [ 297.836146] R13: ffff88805a5bfdf8 R14: ffff88805a5bfd40 R15: 0000000020000040 [ 297.843494] ? semctl_down+0xe80/0xe80 [ 297.847444] ? _copy_to_user+0xcc/0x1f0 [ 297.851487] ? _copy_to_user+0x113/0x1f0 [ 297.855616] ksys_semctl+0x40c/0x660 [ 297.859409] __se_sys_semctl+0xb8/0xd0 [ 297.863369] __x64_sys_semctl+0x56/0x70 [ 297.867402] do_syscall_64+0xbc/0xf0 [ 297.871198] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 297.876438] RIP: 0033:0x457e29 [ 297.879688] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.898636] RSP: 002b:00007f38f72a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 297.906399] RAX: ffffffffffffffda RBX: 00007f38f72a2c90 RCX: 0000000000457e29 [ 297.913740] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000000 [ 297.921053] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 297.928370] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f38f72a36d4 [ 297.935688] R13: 00000000004c4d7b R14: 00000000004d8a50 R15: 0000000000000003 21:57:31 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x3ff, {{0x2, 0x4e22, @local}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100000891a, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007041dfffd946f610500070800005f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20300, 0x0) getsockname$tipc(r3, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) 21:57:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = openat(r0, &(0x7f0000000540)='./file0\x00', 0x1, 0x8) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000001580)={r0, r0, 0x4, 0x1000, &(0x7f0000000580)="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", 0x7f, 0x5, 0x8, 0x8, 0x0, 0x2, 0xff, 'syz0\x00'}) shutdown(r0, 0xfffffffffffffffd) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 21:57:31 executing program 1 (fault-call:0 fault-nth:4): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) [ 298.150478] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.225451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.273476] FAULT_INJECTION: forcing a failure. [ 298.273476] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 298.285317] CPU: 0 PID: 11224 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 298.292511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.301870] Call Trace: [ 298.304511] dump_stack+0x173/0x1d0 [ 298.308168] should_fail+0xa19/0xb20 [ 298.311942] should_fail_alloc_page+0x212/0x290 [ 298.316642] __alloc_pages_nodemask+0x4a2/0x5e30 [ 298.321425] ? zone_statistics+0x1c9/0x230 [ 298.325692] ? __msan_get_context_state+0x9/0x20 [ 298.330480] ? rmqueue+0x12fb/0x1340 [ 298.334268] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 298.339543] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 298.345290] kmsan_alloc_page+0x7e/0x100 [ 298.349381] __alloc_pages_nodemask+0x137b/0x5e30 [ 298.354277] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 298.359504] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 298.365006] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 298.370473] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 298.375730] alloc_pages_vma+0x164b/0x1970 [ 298.380023] do_huge_pmd_anonymous_page+0xbf4/0x27e0 [ 298.385676] handle_mm_fault+0x5adb/0x9e30 [ 298.390004] __do_page_fault+0xdfd/0x1800 [ 298.394220] do_page_fault+0xe9/0x5c0 [ 298.398048] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 298.402733] ? page_fault+0x2b/0x50 [ 298.406382] page_fault+0x3d/0x50 [ 298.409855] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 298.415764] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 298.434680] RSP: 0018:ffff8880ab3ffd38 EFLAGS: 00010206 [ 298.440063] RAX: ffffffff8481bfdc RBX: ffff888064664588 RCX: 0000000000000068 [ 298.447349] RDX: 0000000000000068 RSI: ffff8880ab3ffdf8 RDI: 0000000020000040 [ 298.454636] RBP: ffff8880ab3ffda8 R08: 0000000000000002 R09: ffff8880ab3ffb98 [ 298.461919] R10: 0000000000000000 R11: ffffffff84013ec0 R12: 0000000000000068 [ 298.469212] R13: ffff8880ab3ffdf8 R14: ffff8880ab3ffd40 R15: 0000000020000040 [ 298.476518] ? semctl_down+0xe80/0xe80 [ 298.480431] ? _copy_to_user+0xcc/0x1f0 [ 298.484436] ? _copy_to_user+0x113/0x1f0 [ 298.488538] ksys_semctl+0x40c/0x660 [ 298.492516] __se_sys_semctl+0xb8/0xd0 [ 298.496445] __x64_sys_semctl+0x56/0x70 [ 298.500449] do_syscall_64+0xbc/0xf0 [ 298.504198] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.509407] RIP: 0033:0x457e29 [ 298.512618] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.531539] RSP: 002b:00007f38f72a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 298.539269] RAX: ffffffffffffffda RBX: 00007f38f72a2c90 RCX: 0000000000457e29 [ 298.546552] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000000 [ 298.553834] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 298.561118] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f38f72a36d4 21:57:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5e8a7cee13157e5a, &(0x7f0000000000)=0x1, 0xffffffffffffff59) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x480400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000040)="61653f41f949ec64725fc7193c17319701e5153422cfb29a2893e1d72974dea22db2a260209fadeec017d41c015632baa43a419f05c121075b5364eb7ed6b827f1b2ef548cd79c49f8f9039dbb972719e13e37aa574687505d1507a7ee71121c2ffa57c64e960a82d73097185beca42b14fc5590fbf9ba97b9d737d707d6a7ff61d9615d227a8472c648f4a800e2cb787c0cacd3a0daaabb11938aaa2f097cec73daa0f177c594c8e64ad13191586a608aaf82a01646611d9e681c2fec962aa3c61a2d9d8c3050a124ee03470262aa91759fdfe2522869ae2b02efb91ed589b950b69e190c5cba3731ed"}, 0x10) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x5}, {0x8ce, 0x81}], r2}, 0x18, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@gettclass={0x24, 0x2a, 0x800, 0x70bd27, 0x25dfdbfe, {0x0, r3, {0xf, 0xffff}, {0xa, 0xb}, {0x0, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4) [ 298.568404] R13: 00000000004c4d7b R14: 00000000004d8a50 R15: 0000000000000003 21:57:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/12, 0xfffffffffffffdad}, 0x1}], 0x1, 0x0, 0x0) 21:57:31 executing program 1 (fault-call:0 fault-nth:5): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f00000000c0)}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r2 = semget$private(0x0, 0x4, 0x8) semctl$GETPID(r2, 0x7, 0xb, &(0x7f0000000000)=""/97) 21:57:31 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x24040, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000040)=""/90, &(0x7f00000000c0)=0x5a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) rmdir(&(0x7f0000000680)='./file0/file1\x00') recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) socket(0x11, 0x80005, 0x6) [ 299.063832] FAULT_INJECTION: forcing a failure. [ 299.063832] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 299.075728] CPU: 1 PID: 11242 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 299.082918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.092277] Call Trace: [ 299.094889] dump_stack+0x173/0x1d0 [ 299.098550] should_fail+0xa19/0xb20 [ 299.102316] should_fail_alloc_page+0x212/0x290 [ 299.107018] __alloc_pages_nodemask+0x4a2/0x5e30 [ 299.111799] ? zone_statistics+0x1c9/0x230 [ 299.116062] ? __msan_get_context_state+0x9/0x20 [ 299.120838] ? rmqueue+0x12fb/0x1340 [ 299.124821] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 299.130564] kmsan_alloc_page+0x7e/0x100 [ 299.134657] __alloc_pages_nodemask+0x137b/0x5e30 [ 299.139525] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.144733] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 299.150233] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 299.155647] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.160864] alloc_pages_vma+0x164b/0x1970 [ 299.165160] do_huge_pmd_anonymous_page+0xbf4/0x27e0 [ 299.170330] handle_mm_fault+0x5adb/0x9e30 [ 299.174647] __do_page_fault+0xdfd/0x1800 [ 299.178862] do_page_fault+0xe9/0x5c0 [ 299.182697] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 299.187383] ? page_fault+0x2b/0x50 [ 299.191037] page_fault+0x3d/0x50 [ 299.194510] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 299.200407] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 299.219323] RSP: 0018:ffff88805ad4fd38 EFLAGS: 00010206 [ 299.224702] RAX: ffffffff8481bfdc RBX: ffff888064664588 RCX: 0000000000000068 [ 299.231982] RDX: 0000000000000068 RSI: ffff88805ad4fdf8 RDI: 0000000020000040 [ 299.239259] RBP: ffff88805ad4fda8 R08: 0000000000000002 R09: ffff88805ad4fb98 [ 299.246545] R10: 0000000000000000 R11: ffffffff84013ec0 R12: 0000000000000068 [ 299.253827] R13: ffff88805ad4fdf8 R14: ffff88805ad4fd40 R15: 0000000020000040 [ 299.261133] ? semctl_down+0xe80/0xe80 [ 299.265055] ? _copy_to_user+0xcc/0x1f0 [ 299.269063] ? _copy_to_user+0x113/0x1f0 [ 299.273160] ksys_semctl+0x40c/0x660 [ 299.276924] __se_sys_semctl+0xb8/0xd0 [ 299.280850] __x64_sys_semctl+0x56/0x70 [ 299.284855] do_syscall_64+0xbc/0xf0 [ 299.288605] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.293808] RIP: 0033:0x457e29 21:57:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x400000000000000, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) [ 299.297012] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.315939] RSP: 002b:00007f38f72a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 299.323660] RAX: ffffffffffffffda RBX: 00007f38f72a2c90 RCX: 0000000000457e29 [ 299.330934] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000000 [ 299.338216] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 299.345507] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f38f72a36d4 [ 299.352783] R13: 00000000004c4d7b R14: 00000000004d8a50 R15: 0000000000000003 21:57:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0xfffffffffffffffc) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000100)={r0, r0, 0x8001, 0x43, &(0x7f0000000040)="05fd080f34e4c2fd6165ab3365c821ee8a1240fa50a7d7d465615e033227751c99233cb041ee51a48154a241d21b546473fb68ef1fdb138e97dcd5fcef6734709921a6", 0x8, 0x7fff, 0x5, 0x1, 0x3ff, 0x2, 0x2, 'syz0\x00'}) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) [ 299.457237] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 299.490410] kernel msg: ebtables bug: please report to author: Wrong nr of counters 21:57:32 executing program 1 (fault-call:0 fault-nth:6): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) [ 299.644299] FAULT_INJECTION: forcing a failure. [ 299.644299] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 299.656297] CPU: 1 PID: 11262 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 299.663527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.672912] Call Trace: [ 299.675580] dump_stack+0x173/0x1d0 [ 299.679277] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.684532] should_fail+0xa19/0xb20 [ 299.688330] should_fail_alloc_page+0x212/0x290 [ 299.693070] __alloc_pages_nodemask+0x4a2/0x5e30 [ 299.697893] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 299.703312] ? try_charge+0x303a/0x39c0 [ 299.707352] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.712646] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 299.717909] alloc_pages_current+0x69d/0x9b0 [ 299.722389] pte_alloc_one+0x5a/0x1a0 [ 299.726264] do_huge_pmd_anonymous_page+0xef3/0x27e0 [ 299.731468] handle_mm_fault+0x5adb/0x9e30 [ 299.735810] __do_page_fault+0xdfd/0x1800 [ 299.740046] do_page_fault+0xe9/0x5c0 21:57:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) rmdir(&(0x7f0000000680)='./file0/file1\x00') recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) socket(0x11, 0x80005, 0x6) [ 299.743919] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 299.748641] ? page_fault+0x2b/0x50 [ 299.752323] page_fault+0x3d/0x50 [ 299.755847] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 299.761797] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 299.780744] RSP: 0018:ffff88805adefd38 EFLAGS: 00010206 [ 299.786164] RAX: ffffffff8481bfdc RBX: ffff888064666388 RCX: 0000000000000068 [ 299.793485] RDX: 0000000000000068 RSI: ffff88805adefdf8 RDI: 0000000020000040 [ 299.800805] RBP: ffff88805adefda8 R08: 0000000000000002 R09: ffff88805adefb98 [ 299.808122] R10: 0000000000000000 R11: ffffffff84013ec0 R12: 0000000000000068 [ 299.815431] R13: ffff88805adefdf8 R14: ffff88805adefd40 R15: 0000000020000040 [ 299.822782] ? semctl_down+0xe80/0xe80 [ 299.826723] ? _copy_to_user+0xcc/0x1f0 [ 299.830753] ? _copy_to_user+0x113/0x1f0 [ 299.834887] ksys_semctl+0x40c/0x660 [ 299.838688] __se_sys_semctl+0xb8/0xd0 [ 299.842674] __x64_sys_semctl+0x56/0x70 [ 299.846708] do_syscall_64+0xbc/0xf0 [ 299.850497] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.855733] RIP: 0033:0x457e29 [ 299.858986] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.877946] RSP: 002b:00007f38f72a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 299.885708] RAX: ffffffffffffffda RBX: 00007f38f72a2c90 RCX: 0000000000457e29 21:57:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x410801) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000080)) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) [ 299.893026] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000000 [ 299.900333] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 299.907656] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f38f72a36d4 [ 299.914971] R13: 00000000004c4d7b R14: 00000000004d8a50 R15: 0000000000000003 21:57:33 executing program 0: socketpair(0x8, 0x3, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x2, 'syz1\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x80001000) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}], 0x2, 0x76) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0x7, {0x401, 0x5, 0x6, 0x978}}) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:33 executing program 1 (fault-call:0 fault-nth:7): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80800, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x7, 0xfd2d, 0x200, 0x9}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x1}) 21:57:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x141040, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x4100) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r0, r2}) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) [ 300.366080] FAULT_INJECTION: forcing a failure. [ 300.366080] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 300.377946] CPU: 0 PID: 11278 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 300.385602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.394967] Call Trace: [ 300.397589] dump_stack+0x173/0x1d0 [ 300.401255] should_fail+0xa19/0xb20 [ 300.405015] should_fail_alloc_page+0x212/0x290 [ 300.409722] __alloc_pages_nodemask+0x4a2/0x5e30 [ 300.414807] ? rmqueue+0xbb/0x1340 [ 300.418406] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 300.423660] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 300.428896] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 300.434647] kmsan_alloc_page+0x7e/0x100 [ 300.438739] __alloc_pages_nodemask+0x137b/0x5e30 [ 300.443616] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.449009] ? try_charge+0x303a/0x39c0 [ 300.453714] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 300.459051] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 300.464271] alloc_pages_current+0x69d/0x9b0 [ 300.468730] pte_alloc_one+0x5a/0x1a0 [ 300.472565] do_huge_pmd_anonymous_page+0xef3/0x27e0 [ 300.477739] handle_mm_fault+0x5adb/0x9e30 [ 300.482058] __do_page_fault+0xdfd/0x1800 [ 300.486281] do_page_fault+0xe9/0x5c0 [ 300.490314] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 300.494999] ? page_fault+0x2b/0x50 [ 300.498653] page_fault+0x3d/0x50 [ 300.502134] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 300.508036] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 300.527297] RSP: 0018:ffff88805833fd38 EFLAGS: 00010206 [ 300.532681] RAX: ffffffff8481bfdc RBX: ffff8880641b8988 RCX: 0000000000000068 [ 300.539963] RDX: 0000000000000068 RSI: ffff88805833fdf8 RDI: 0000000020000040 [ 300.547275] RBP: ffff88805833fda8 R08: 0000000000000002 R09: ffff88805833fb98 [ 300.554559] R10: 0000000000000000 R11: ffffffff84013ec0 R12: 0000000000000068 [ 300.561844] R13: ffff88805833fdf8 R14: ffff88805833fd40 R15: 0000000020000040 [ 300.569151] ? semctl_down+0xe80/0xe80 [ 300.573064] ? _copy_to_user+0xcc/0x1f0 [ 300.577074] ? _copy_to_user+0x113/0x1f0 [ 300.581174] ksys_semctl+0x40c/0x660 [ 300.584951] __se_sys_semctl+0xb8/0xd0 [ 300.588874] __x64_sys_semctl+0x56/0x70 [ 300.592879] do_syscall_64+0xbc/0xf0 [ 300.596630] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.601844] RIP: 0033:0x457e29 [ 300.605060] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.623974] RSP: 002b:00007f38f72a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 300.631728] RAX: ffffffffffffffda RBX: 00007f38f72a2c90 RCX: 0000000000457e29 [ 300.639050] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000000 [ 300.646333] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 300.653615] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f38f72a36d4 [ 300.660902] R13: 00000000004c4d7b R14: 00000000004d8a50 R15: 0000000000000003 21:57:33 executing program 1 (fault-call:0 fault-nth:8): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x323000, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x100000000, 0xfff, 0xad7, 0x1, 0x0, 0x6}) [ 300.870981] IPVS: ftp: loaded support on port[0] = 21 [ 300.908304] FAULT_INJECTION: forcing a failure. [ 300.908304] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 300.920141] CPU: 0 PID: 11292 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 300.927335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.936697] Call Trace: [ 300.939317] dump_stack+0x173/0x1d0 [ 300.943330] should_fail+0xa19/0xb20 [ 300.947091] should_fail_alloc_page+0x212/0x290 [ 300.951799] __alloc_pages_nodemask+0x4a2/0x5e30 [ 300.956619] ? rmqueue+0xbb/0x1340 [ 300.960240] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 300.965486] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 300.971253] kmsan_alloc_page+0x7e/0x100 [ 300.975349] __alloc_pages_nodemask+0x137b/0x5e30 [ 300.980224] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.985611] ? try_charge+0x303a/0x39c0 [ 300.990237] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 300.995548] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 301.000776] alloc_pages_current+0x69d/0x9b0 [ 301.005231] pte_alloc_one+0x5a/0x1a0 [ 301.009062] do_huge_pmd_anonymous_page+0xef3/0x27e0 [ 301.014230] handle_mm_fault+0x5adb/0x9e30 [ 301.018536] __do_page_fault+0xdfd/0x1800 [ 301.022742] do_page_fault+0xe9/0x5c0 [ 301.026566] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 301.031250] ? page_fault+0x2b/0x50 [ 301.034914] page_fault+0x3d/0x50 [ 301.038395] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 301.044292] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 301.063204] RSP: 0018:ffff88805371fd38 EFLAGS: 00010206 [ 301.068578] RAX: ffffffff8481bfdc RBX: ffff8880641bc588 RCX: 0000000000000068 [ 301.075866] RDX: 0000000000000068 RSI: ffff88805371fdf8 RDI: 0000000020000040 [ 301.083162] RBP: ffff88805371fda8 R08: 0000000000000002 R09: ffff88805371fb98 [ 301.090443] R10: 0000000000000000 R11: ffffffff84013ec0 R12: 0000000000000068 [ 301.097725] R13: ffff88805371fdf8 R14: ffff88805371fd40 R15: 0000000020000040 [ 301.105033] ? semctl_down+0xe80/0xe80 [ 301.108954] ? _copy_to_user+0xcc/0x1f0 [ 301.112966] ? _copy_to_user+0x113/0x1f0 [ 301.117068] ksys_semctl+0x40c/0x660 [ 301.120841] __se_sys_semctl+0xb8/0xd0 [ 301.124782] __x64_sys_semctl+0x56/0x70 [ 301.128778] do_syscall_64+0xbc/0xf0 [ 301.132521] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 301.137724] RIP: 0033:0x457e29 21:57:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x80800) [ 301.140943] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.159860] RSP: 002b:00007f38f72a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 301.167613] RAX: ffffffffffffffda RBX: 00007f38f72a2c90 RCX: 0000000000457e29 [ 301.174912] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000000 [ 301.182206] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 301.189498] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f38f72a36d4 [ 301.196773] R13: 00000000004c4d7b R14: 00000000004d8a50 R15: 0000000000000003 [ 301.280493] chnl_net:caif_netlink_parms(): no params data found 21:57:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40, 0x10000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000001c0)={0x7, 0x10, [0x9, 0x1, 0x81d, 0x4000000000]}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(r0, r2) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2cb60000", @ANYRES16=r4, @ANYBLOB="040027bd7000fddbdf2503000000080002000a000000080001004e210000080001004e210000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4008044) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000003c0)) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800820}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, r5, 0x424, 0x70bd25, 0x2, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb800000000000000}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x10) 21:57:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) [ 301.454369] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.460957] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.469649] device bridge_slave_0 entered promiscuous mode [ 301.503277] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.509886] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.518753] device bridge_slave_1 entered promiscuous mode [ 301.651902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.664564] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.724145] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.733239] team0: Port device team_slave_0 added [ 301.775195] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.784651] team0: Port device team_slave_1 added [ 301.803438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.812224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.886666] device hsr_slave_0 entered promiscuous mode [ 301.943042] device hsr_slave_1 entered promiscuous mode [ 302.053409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.061121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.097111] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.103724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.111036] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.117788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.184250] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.202404] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.255824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.268700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.282730] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.289040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.297836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.313136] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.319243] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.334750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.342107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.351024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.361135] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.367680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.384092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.397549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.405339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.414304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.422898] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.429431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.438578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.456846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.470392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.485311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.493005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.502752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.512160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.521144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.531027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.542380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.560444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.567570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.577738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.597883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.605223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.613878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.628933] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.635728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.668033] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.693173] 8021q: adding VLAN 0 to HW filter on device batadv0 21:57:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) rmdir(&(0x7f0000000680)='./file0/file1\x00') recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) socket(0x11, 0x80005, 0x6) 21:57:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/12, 0xfc7f}}], 0x1, 0x2000, 0x0) 21:57:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:35 executing program 1 (fault-call:0 fault-nth:9): semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:36 executing program 1: r0 = semget(0x1, 0x7, 0x100) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000040)=""/58) socketpair(0x1b, 0x5, 0x401, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x1000000000000000, @loopback, 0x1}}, 0x1ff, 0xb12, 0x400, 0x40, 0x20}, 0x98) 21:57:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x100000001, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) 21:57:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x8800) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x1000000) 21:57:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) rmdir(&(0x7f0000000680)='./file0/file1\x00') recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) socket(0x11, 0x80005, 0x6) 21:57:36 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = semget$private(0x0, 0x3, 0x20) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x8000200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x0, 0x28000000000, 0x800}], 0x2) 21:57:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xfffffffffffffffc, &(0x7f0000000040), 0x4) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 21:57:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x771, 0x800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x400, 0x1, 0x2, 0xc, 0x1, 0x2}, &(0x7f0000000080)=0x20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) rmdir(&(0x7f0000000680)='./file0/file1\x00') recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:36 executing program 1: r0 = semget(0x2, 0x1, 0x40) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:36 executing program 2: r0 = semget(0x3, 0x5, 0x90) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/218) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000140)={0x90, 0x9, 0x3, "73fee5ee4a31a78ff6f1631aff851a735e2b3b6bebbfafa16a8bb0dc38af47d9", 0x31303553}) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000180)=0x7, 0x2f6) 21:57:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x40000000000000) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:37 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) semget(0x0, 0x3, 0x400) 21:57:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) rmdir(&(0x7f0000000680)='./file0/file1\x00') 21:57:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0xfffffffffffffe02) shutdown(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x30000, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)={{r2, r3/1000+10000}, {r4, r5/1000+10000}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r6, 0x3c, 0x0, @in6={0xa, 0x4e22, 0x2, @rand_addr="8e795d404a3974599bd9d6c1178097ad", 0x1f}}}, 0x90) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0xffffffffffffff8b, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r1, 0x7ff, 0x1, [0xffffffff]}, 0xa) 21:57:37 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/58) 21:57:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:37 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x7, @empty, 0x5}}, [0xffffffff, 0x1ff, 0x7, 0x8, 0x400, 0x3, 0x20, 0x3ff, 0x5, 0xc38, 0x1, 0x3, 0x4efd, 0xffffffffffffe53e, 0x7]}, &(0x7f0000000200)=0x100) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:37 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10000, 0xe0f7ed50de273a13) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x40000000000000, &(0x7f0000000280), 0x4) 21:57:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:37 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0xffffffffffffff28, 0x9, 0x1, 0x7, 0xd1e2}) r1 = semget(0x2, 0x4, 0x60c) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/58) [ 304.817310] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 21:57:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0xfffffeb5, &(0x7f00000000c0)=""/12, 0xc}}], 0xf0, 0x0, 0x0) 21:57:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x10000) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:38 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x20) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0x9, 0x5, 0x3ff000000000, 0xffffffffffffffff, 'syz0\x00', 0xff}, 0x0, [0x45, 0x8, 0x1, 0x3, 0x9, 0x5, 0x7, 0x8000, 0x4, 0x2, 0x9, 0xe6, 0x1, 0x4, 0x20, 0x3, 0x20, 0x80000000, 0x100000000, 0x7, 0x0, 0xeea7, 0x5, 0x8, 0x4, 0x81, 0x157, 0x100000001, 0x11f, 0x10001, 0x2, 0x10000, 0x0, 0x6, 0x0, 0x80, 0x1450108f, 0x1, 0xfffffffffffffffa, 0x9, 0x7, 0xe663, 0x0, 0x2, 0x8, 0x3ff, 0xfffffffffffffe01, 0x7, 0x7, 0xf644, 0x4, 0xaa81, 0x9, 0x8, 0x1, 0x5, 0x0, 0x3, 0x3b4, 0x8, 0x4, 0x9, 0x8, 0x492, 0x9f7, 0x5, 0x4, 0x6, 0x4, 0xffff, 0x8000, 0x1, 0x5, 0x80000001, 0x9, 0x80, 0x80000000, 0x8, 0x3ff, 0x2, 0x7d1, 0xdd, 0x4, 0x9, 0xffffffff, 0x6, 0x100000000, 0x8, 0x3, 0x9, 0x3, 0x7fff, 0x13d7, 0x200, 0x3, 0xe05, 0x10a0, 0xac711f9, 0x7fffffff, 0x3, 0x4, 0x2, 0x4b56, 0xfe, 0x0, 0x40, 0x8, 0xff, 0x101, 0x6, 0x1, 0xa260, 0x7f, 0x2, 0x0, 0x2, 0xffffffff, 0x8, 0x80, 0x2, 0x6, 0x7fffffff, 0x200, 0x100000001, 0x7, 0x3ff, 0x8, 0xffffffffffffff80], {r1, r2+30000000}}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000600)=0x10) 21:57:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000002c0)={"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"}) 21:57:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x200000000001, 0xfffffff1) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = semget(0x0, 0x7, 0x100) semop(r1, &(0x7f0000000040)=[{0x3, 0x200, 0x800}, {0x7, 0x8001}, {0x7, 0x3, 0x800}, {0x7, 0x7, 0x1000}, {0x3, 0xcc, 0x800}, {0x4, 0xffff, 0x800}], 0x6) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x28000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 21:57:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:38 executing program 1: r0 = semget$private(0x0, 0x200000000001, 0x200) semctl$SEM_STAT(r0, 0xfffffffffffffffd, 0x12, &(0x7f0000000040)=""/58) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_getparam(r1, &(0x7f00000000c0)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x31aa, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'gretap0\x00', 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x80000001, 0x4000000, 0x8, 0x100, 0x81, 0x0, r3}) 21:57:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) r1 = accept(r0, &(0x7f0000000040)=@isdn, &(0x7f00000000c0)=0x80) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 21:57:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40), 0x4000017, 0x0, 0x0) 21:57:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:38 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = epoll_create1(0x80000) r1 = dup2(0xffffffffffffffff, r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x100000001) 21:57:38 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:39 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000400), 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0xb2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000002c0)={r1, 0xffff, 0x3, 0x204, 0x400006, 0x8000}, &(0x7f0000000140)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000380)={0xb2, 0x0, 0x10000, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000003c0)={0x9, r4, 0x2, 0x800}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r2, 0xd0, "1763064950dc11bc9bb37635c61b9ac0f0d8df33de1670ce65493b19c334393a6965f1502e951790159b0c54e08dd5d1f0f522e300cd2c63cf86aa625cb934caebd4af013d9813caaf2f6928ea460b2db35bd15649bcb88067b4eacae20b563fe2f2465c1df457611ef697d086b03b682b6088cedb4a8a27ad9261005e55af7c37d4088df6936a6eb4a903f61ec4468e5d699ed1809af672a947315eb0b5b17b0b696c258663667d136cc868ff0a67d36bb428f3e51edf75914a26d52502ce12261f39d3d2489481ab08be63274ba152"}, &(0x7f0000000280)=0xd8) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) exit_group(0x42fe) 21:57:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x81, 0x4) 21:57:39 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:39 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x200, @local, 0x8000}, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x3}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @multicast1}], 0x58) 21:57:39 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x9) 21:57:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x464880, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0x1) shutdown(r0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{}, {r2, r3/1000+30000}}) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:43 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x9, 0xff, 0x3}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r1, 0x42ee}, 0x8) accept$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x7f}, &(0x7f0000000280)=0x8) 21:57:43 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xfffffffffffffffd, &(0x7f0000000280), 0x4) 21:57:43 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0xffffffffffffff28, 0x9, 0x1, 0x7, 0xd1e2}) r1 = semget(0x2, 0x4, 0x60c) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xadb5879, 0x400000) accept4$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x800) 21:57:43 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:43 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1, 0x4e24, 0x2, 0x4e21, 0x9, 0xa, 0x0, 0x20, 0x3b, r1, r2}, {0x2, 0x2, 0x8, 0x7, 0x4, 0x1, 0x3}, {0x80000001, 0x68, 0x1f, 0x7ff}, 0x6818, 0x6e6bbc, 0x3, 0x1, 0x1, 0x1}, {{@in=@remote, 0x4d5, 0x2b}, 0xa, @in6=@empty, 0x3504, 0x1, 0x0, 0x3, 0x2, 0x9, 0xd74}}, 0xe8) 21:57:43 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x8400) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/74, 0x4a}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/98, 0x62}, {&(0x7f00000012c0)=""/255, 0xff}, {&(0x7f0000000200)=""/16, 0x10}, {&(0x7f00000013c0)=""/154, 0x9a}], 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:user_cron_spool_t:s0\x00', 0x27, 0x2) 21:57:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x4, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) getpgid(r1) 21:57:44 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:44 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000001080)=""/4096, 0x1000}, 0x571}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002080)=""/219, 0xdb}, {&(0x7f0000002180)=""/13, 0xd}], 0x2, &(0x7f0000002200)=""/145, 0x91}, 0x9}, {{&(0x7f00000022c0)=@tipc=@name, 0x80, &(0x7f0000003640)=[{&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/243, 0xf3}, {&(0x7f0000003440)=""/138, 0x8a}, {&(0x7f0000003500)=""/33, 0x21}, {&(0x7f0000003540)=""/197, 0xc5}], 0x5, &(0x7f00000036c0)=""/4096, 0x1000}, 0xc74}, {{&(0x7f00000046c0)=@pppol2tpin6, 0x80, &(0x7f0000004900)=[{&(0x7f0000004740)=""/102, 0x66}, {&(0x7f00000047c0)=""/39, 0x27}, {&(0x7f0000004800)=""/254, 0xfe}], 0x3, &(0x7f0000004940)=""/182, 0xb6}, 0x100}, {{&(0x7f0000004a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004a80)=""/30, 0x1e}], 0x1, &(0x7f0000004b00)=""/191, 0xbf}, 0x9}], 0x5, 0x2000, &(0x7f0000004d00)={0x77359400}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004d80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004e40)={&(0x7f0000004d40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004e00)={&(0x7f0000004dc0)={0x14, r1, 0x408, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x1) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000280)=0x1, 0xfffffffffffffcae) splice(r0, &(0x7f00000024c0), r0, &(0x7f0000002500), 0x4f, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/20, 0x14}], 0x3, &(0x7f00000012c0)=""/4096, 0x12f6}, 0x2}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000180)=""/166, 0xa6}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f00000022c0)=""/115, 0x73}], 0x3, &(0x7f0000002380)=""/184, 0xb8}, 0x10000}, {{&(0x7f0000002440)=@hci, 0x80, &(0x7f0000002580)=[{&(0x7f0000002680)=""/79, 0x4f}, {&(0x7f0000002540)=""/11, 0xb}], 0x2}, 0x6}], 0x40000000000005d, 0x4000010102, 0x0) 21:57:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x280800, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80800) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x200000000000001f, 0x8000) bind$xdp(r1, &(0x7f0000000180)={0x2c, 0x5, r2, 0x0, r3}, 0x10) 21:57:44 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) 21:57:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='}&\x00', 0x3, 0x3) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003740)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000003840)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000003880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, r1}, 0xc) [ 311.990266] IPVS: ftp: loaded support on port[0] = 21 [ 312.196089] chnl_net:caif_netlink_parms(): no params data found [ 312.275373] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.282004] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.290561] device bridge_slave_0 entered promiscuous mode [ 312.300734] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.307346] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.316041] device bridge_slave_1 entered promiscuous mode [ 312.353095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.365410] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.400199] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.409364] team0: Port device team_slave_0 added [ 312.416319] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.425198] team0: Port device team_slave_1 added [ 312.431470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.440560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.528325] device hsr_slave_0 entered promiscuous mode [ 312.602648] device hsr_slave_1 entered promiscuous mode [ 312.733561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.741226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.781203] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.787800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.795072] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.801627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.911730] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 312.918595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.932845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.947734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.957284] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.966586] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.977600] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.997963] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.004147] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.020303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.029330] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.035917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.074047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.082493] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.088998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.135334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.149110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.158234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.166919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.182333] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.188446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.213828] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.233270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.244440] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:57:46 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0xffffffffffffff28, 0x9, 0x1, 0x7, 0xd1e2}) r1 = semget(0x2, 0x4, 0x60c) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:46 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) 21:57:46 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) 21:57:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000040)={[0x13002, 0x2004, 0x2, 0x6000], 0x7, 0x2, 0xffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) 21:57:46 executing program 1: semget$private(0x0, 0x1, 0x0) r0 = semget(0x2, 0x3, 0x0) semctl$SEM_STAT(r0, 0xfffffffffffffffc, 0x12, &(0x7f0000000000)=""/58) 21:57:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000180)={0x401, 0x40, 0x2}) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000080)=""/120, &(0x7f0000000100)=0x78) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x2000}) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 21:57:46 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="340e2cbd7015ffdbdf250d0000000c00020008000b0002000000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40400d0) init_module(&(0x7f0000000080)='/selfwlan1@\x00', 0xc, &(0x7f00000000c0)='\',\x00') 21:57:46 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0xffffffffffffff28, 0x9, 0x1, 0x7, 0xd1e2}) r1 = semget(0x2, 0x4, 0x60c) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000140), 0xffffff81}, 0x7}], 0x1, 0x2100, 0x0) 21:57:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 21:57:47 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="5ba37c5f83994f24a63b501be45d8546bee956171561992fc29abe6e523b6dac209706c411065646e793ef5c2267814e6098745010a6ec42acc726a8aa4f46c85e8b56fa19fb5820c8c0aafa95e6e73e276a", 0x52, 0xfffffffffffffffc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2002, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x2) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000002c0)={0x0, 0x5, [{0xffffffffffffffff, 0x0, 0xfffffffff0002000, 0x1018000}, {r2, 0x0, 0xfffffffff0002000, 0xfffffffff0002000}, {r3, 0x0, 0x10000, 0xfffffffffffff000}, {r4, 0x0, 0x100000000, 0x10000}, {r5, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}]}) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/94) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x7e, @multicast1, 0x4e24, 0x4, 'dh\x00', 0x8, 0x6, 0x32}, 0x2c) 21:57:47 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0xffffffffffffff28, 0x9, 0x1, 0x7, 0xd1e2}) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:47 executing program 1: semget$private(0x0, 0x5, 0x1) semget$private(0x0, 0x2, 0x22) r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x2000000020, 0x12, &(0x7f00000000c0)=""/58) [ 314.420017] IPVS: set_ctl: invalid protocol: 126 224.0.0.1:20004 21:57:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 21:57:47 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) epoll_create(0x8) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x521c00) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) 21:57:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x0) 21:57:47 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000001c0)={'team0\x00', @ifru_data=&(0x7f0000000180)="40f0243f650daeb890be6c992eca6029d9b875fa42843e3692dc04ee4f423b57"}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x70bd28, 0xfffffffffffffffa, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'erspan0\x00'}}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x44}, 0x800) 21:57:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x24) 21:57:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xce, &(0x7f0000b67000), &(0x7f0000000040)=0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0xa3b) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280), 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/190) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:48 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:48 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x9c, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x40}, @in6={0xa, 0x4e24, 0x9, @rand_addr="f97815d6412f845aad3608dbbb692a4c", 0x400}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x4}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e21, 0x193, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x1}, 0x90) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000040)={0x6, 0x1, @raw_data=[0x3, 0x4, 0xfff, 0x3ff, 0x1, 0x40, 0x1, 0x1d, 0x7, 0x0, 0x81, 0x2, 0x5, 0x6, 0x960, 0x8]}) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x5c, 0x40080) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000100)={0x84, 0x0, 0x81, 0x84c0}) 21:57:48 executing program 1: r0 = semget$private(0x0, 0x3, 0x100) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000040)=""/58) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x800) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000080)={0x80000000, 0x0, "f9d80dc9f5b7adb217d9f950c2844f2feca467ae0232d8c3b6142074ae35c2ad", 0x101, 0x7, 0x5, 0x5, 0x7ff, 0x3, 0x2, 0x9, [0x8, 0xffffffffffffffff, 0x6]}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e20, 0x7f, @ipv4={[], [], @broadcast}, 0x2b1}, {0xa, 0x4e24, 0x1000, @empty, 0x5}, 0xf736, [0x7, 0x624, 0x8, 0x1, 0x401, 0x61, 0x7ff, 0x6]}, 0x5c) 21:57:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000009, 0x8010, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x24) 21:57:48 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 21:57:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4001, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x0, 0x0, 0x4f}, 0xffffffff, 0x2}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000300)={0x20000, 0x0, [0x9, 0x1, 0x0, 0x6, 0x6c, 0x5fd, 0x0, 0x5]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c210000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}}, 0x800) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x80) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2002, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000000c0)={'ip6\a\x00\x00\x00an0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e22, 0x4, @local, 0x8}, {0xa, 0x4e21, 0x1000, @rand_addr="67c53b2454cb4619f91fa0760785923a", 0x20}, 0x7, [0x9, 0x3, 0x5, 0x9, 0x3, 0xdb02, 0x7fff, 0x8]}, 0x5c) 21:57:48 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 21:57:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x24) 21:57:49 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x80000000, 0xffff, 0x6, 0x1000, 0x2}) 21:57:49 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 21:57:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200802, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000, &(0x7f0000000280), 0x4) 21:57:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x75, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f"}, &(0x7f0000000080)=0x99) 21:57:49 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt(r0, 0x2, 0x9, &(0x7f0000000000)=""/20, &(0x7f0000000080)=0x14) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000280)={'bridge_slave_1\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x20, 0x240000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000240)) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xdff05b31a851223f}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x202, 0x70bd2d, 0x25dfdbff, {}, ["", "", ""]}, 0x14}}, 0x800) syz_extract_tcp_res$synack(&(0x7f00000002c0), 0x1, 0x0) 21:57:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x3e, "71ea84d12c38b62a019d111dc00250b55420902d712e68ab5663e1842ede11d039cf5b3220aa4733d8143ae5f9a10ac50e521f29b87033144e9214b3d0f1"}, &(0x7f0000000100)=0x62) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x73a0, @mcast2, 0x2205eee5}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) 21:57:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1, '7'}, &(0x7f0000000080)=0x25) 21:57:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0xfffffffffffffffe, 0xfffffffffffffed4) 21:57:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xce, &(0x7f0000b67000), &(0x7f0000000040)=0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0xa3b) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x5, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x8, 0x4) 21:57:49 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000012c0)={0x0, 0x4}, &(0x7f0000001300)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x3f, @remote, 0x6}, 0x1c, &(0x7f0000001240)=[{&(0x7f00000000c0)="3247d0c9329fecd7e7dd624c1541e2006b01676db41d88babbae51a736078412c8c08bcf7684c6d292dcf131bf84ee291aa25905e9d2b9", 0x37}, {&(0x7f0000000100)="9f52027346b67037422108aa455339ce8bd1c15ef728bb1a55d54a183d907ef57fcfd22124ffdafb24af811b918643d76abf6f32c0819d321060639b74babc6aeb77e91bd53eb9697866f28dd55cd7bc415320e71a011337b50fce09c172687f81c9e588de", 0x65}, {&(0x7f0000000180)="9a4066746b8b581598", 0x9}, {&(0x7f00000001c0)="ef702ba1de3b590434c43e0f5c7331b64fb13fcd44182ccbebddecbb4a0d2ef2a0cb19bb2252289dcc9e52801ecde47ac6d3080bf23a", 0x36}, {&(0x7f0000000200)="e6506f733bba13990cacf34a6825", 0xe}, {&(0x7f0000000240)="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", 0x1000}], 0x6, &(0x7f0000001340)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x7f}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xdf}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x4}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0xffffffffffffffff, 0x8, 0x4a62, 0x6, r1}}], 0xc0, 0x4040040}, 0x20000041) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1, '7'}, &(0x7f0000000080)=0x25) 21:57:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000440)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getresgid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe8) stat(&(0x7f0000000800)='./file1\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000000f00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="19d9b464fbe8d7a94429a6b00e99e53bf79e12982cedd0cf4bcabce23ae418c74b752a77b2fb48033157bc19fa04a15f21bd86d94e01e9f3a805ac498bbfc05dd7dadcde1117a6b032bb13824d1c7d793353db4159ec0469e8f32d08c0a7a34e60e87ad41401af34594aac0a63e372ae41731f2f54a7b3a0eb798b5cf701cf3f37f989b2ad83e0c3aa65227da4ead02d6aa59e61ba0e737de7df67c89c77bffbf9d2df8b99c755feecce76bf4e3ed98c2e9ac217a3b6daf56cd418cc7b5459550e0e0726f096b3", 0xc7}, {&(0x7f00000002c0)="932af7afcc563cbfc7eb4e80fc2357ac24a4214b1c48ce2f85c2a44f8e4723035c0a9672039a80d763fa159591df7928e281a0cf5daea59df17039e6692a8909d9e2919256b75b96a1f9cc4c5e844619636f23bf8afaee7c03fe94565cb5db93b8274103a2d460d538d09baa", 0x6c}, {&(0x7f0000000340)="6b1d93487a457f906ab40bb630542e70d15ac21a902b0355d41b6cc25c052d3aab6c02302b40d154f019dbdfa531a3d149d98c2ec2a7e3e963b7a462e92f7443510f0a273b7707fed0d157ee968e2e33df2ea587da1ab87939cb73a725201b1ab505fe025df4127da5576fb4075bfc185bdf65b9f44cfa67e15178a7e973b5e8a9593aaf50a31ad32e5454", 0x8b}], 0x3, &(0x7f00000008c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x78, 0x8000}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000e40)=[{&(0x7f00000009c0)="b604fe99dc6201db1bfd2101bfc59a8cb089dcba2ef16efc33ce0737201e2be3db2c3d7c615845dc093917549a054a56e15c7a9c16673870678845c9b0747c6d8d2c14714689f35914da699faaed60cb006b0a0fc89b99c584a92059d88a3634e029b9644738f1935517dd8a4dd652d62e37521b80d7286558e7b05cb97043f04663a00d5c43ade3e1b66679571dcdff95b4bc1e22fee58df25ea8fb402814654613df", 0xa3}, {&(0x7f0000000a80)="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", 0xfd}, {&(0x7f0000000b80)="fdb65f494c3f8a6f5bf393eb9aba8400761f99bd6d308ce8da0cea231194b3ebcf2caa198b2f856b8104", 0x2a}, {&(0x7f0000000bc0)="327b7d97aab58010f66887e549e93102171d907beec0874de8609c5aa4afb19de2b67f6189a87973e5224b65cfd7d20aaeb7af4bfc738deddccad7d4dda161b983ea50aec59f0ddf751cf63c0dd13a5db6016ee88c96c1edbd3885cf986c228276145466f705cdbb33257ab77fc6a8f2a71b1ac1bb7e062053ae06a39d9189f2bd52226af6888d0c91f17a090615254f4a7a15f705c5b3e636d9ce852856c54fe277c3445fd281c7806fd8ead635cc1fa4a2d5279700c616743fdad1f2", 0xbd}, {&(0x7f0000000c80)="7ee594c293a0c5fd77ca0bcad0b9dd44d8eca79942eb0425c23c0a96618a1aafa4942fef825f7fa224cac1a33c1c4d50e2f27693cc367748ba06dfbf08433d3e916bdb5127145a7544a0c95bc8681d3e1a76296179601bf9671435877afea6502516021d6e4c69838e107402a1b78e1be5df9b4dab4fb3e540a5783089de0d91e3003e02f5d29bb75c467274a0e0e0903cb3b2b4b62eac02b171bc87336098b4d45ec1d91b4df7f99e5d254c17bd912b2c178b9ef77eee43869663beb6824f43f5e7a22032ad6e0e39c450064d", 0xcd}, {&(0x7f0000000d80)="b0443a4d4a5afff6404c6bd309c7b096ecc15dee361cd86a79d51891f45a807267bf0ecf3302da7069cc160da793f29cf2bd56b1a59a062bca938b3e8b42daf7f48f3a4936f9bc6124de1b1bf08527f659f4d6702b2762185abbb5d67ff53f9f03ecc0336912bfd0502bc5ca32de6097e12d803c438e11b1d83517dd023aacbb9ae397f3d05bdbb004a1e256249bfa80f35aa33afcff796ba3337555971ada9fe64f14b8", 0xa4}], 0x6, &(0x7f0000000ec0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x20, 0x800}], 0x2, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:50 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0xffffffffffffff28, 0x9, 0x1, 0x7, 0xd1e2}) r1 = semget(0x2, 0x4, 0x60c) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:50 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1, '7'}, &(0x7f0000000080)=0x25) 21:57:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x1000, 0x4) 21:57:50 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0xffffffffffffff28, 0x9, 0x1, 0x7, 0xd1e2}) r1 = semget(0x2, 0x4, 0x60c) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x3b, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a80"}, &(0x7f0000000080)=0x5f) 21:57:50 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f00000000c0), 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0xe3, 0x4, 0x4, 0x800, 0x7f80000, 0x5}) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000280)=0x80000000, 0xe3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:50 executing program 2: socketpair(0x17, 0x3, 0x100, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x40000000000000, &(0x7f0000000280), 0x4) 21:57:50 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0xffffffffffffff28, 0x9, 0x1, 0x7, 0xd1e2}) r1 = semget(0x2, 0x4, 0x60c) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1, '7'}, &(0x7f0000000080)=0x25) 21:57:51 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = socket$isdn(0x22, 0x3, 0x23) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r2, &(0x7f00000000c0)="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", &(0x7f00000010c0)="355e5f7a021737dcae5629e090c4a19241bcd51edc801851a7a5b4cda9ee017bb4ec8128b0f640828c425fb4827087c7a6075c70db29abaf637260eccc9a7933b622d25f641ddbe5fee005ecd29179b5a54eaf7cbf7afa0e181022471749ef16adffa761b33455b5cdee3dccf8af0f0a764071b689f94696c6ff44283dcc6c571f9e5b6c5073158106d4de206384d3792a06a757611c4f6d6dd5f2dab2a57b113bf14547d526460c5ee6b6f086f164acc2dfa40a382faab1e6434134eefb2ff29fa22fc44fd5000a3e", 0x1}, 0x20) ptrace$pokeuser(0x6, r1, 0x5, 0x3) 21:57:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400042, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r2, 0xb05, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x800) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:51 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x8000) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000040)={0x3, 0x0, @ioapic={0x105000, 0x9, 0x7, 0x8, 0x0, [{0x2, 0x3, 0x3e8, [], 0x6}, {0x8, 0x0, 0x37dc, [], 0x2}, {0x20, 0x5, 0x7, [], 0xfff}, {0x0, 0x20, 0x5, [], 0x24323ca6}, {0xfffffffffffffffc, 0x17, 0x3}, {0x400, 0x5, 0xffffffffffff0001, [], 0x1}, {0x1, 0x401, 0x6b, [], 0xdc8}, {0x8, 0x8, 0x7fff, [], 0x1}, {0x7a74, 0x9, 0x1, [], 0x1000}, {0xfffffffffffffff8, 0x6, 0x10000, [], 0x6}, {0x4, 0x800, 0x2, [], 0x4615ca47}, {0x7, 0xfffffffffffffffc, 0x0, [], 0x400}, {0x0, 0x2, 0x7fffffff, [], 0x2}, {0x7fffffff, 0x4, 0xffffffff, [], 0x1ff}, {0x3, 0x10001, 0xb8e, [], 0xfffffffffe7aeb18}, {0x1, 0x401, 0x6, [], 0x7}, {0x400, 0xfffffffffffffff9, 0xfffffffffffffeff, [], 0xfffffffe00000000}, {0x3, 0x978, 0x66, [], 0x6}, {0x1ff, 0x7, 0x0, [], 0x2}, {0xfffffffffffffffe, 0x6, 0x5, [], 0x8}, {0x0, 0x6, 0x1000, [], 0x9}, {0x4, 0x101, 0x3, [], 0x9}, {0x5, 0x0, 0x9, [], 0x6}, {0x9, 0x2, 0x4, [], 0x30c}]}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) shutdown(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe9, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa73d97b7f122d6c81e175794ebac896d71044e6cb550d66af7cf6278a8035648466eed08c87a76d4765507bfb25715e6529846c7eb4862c5f47b70ddac3eb6a1b0cf00f689ac11a5121e2cb32344a5ae9fb57f2de74075f58df5388edc795322f0b938712c2b64ef0a8433749210f834bf3a7c3e5586abb7ec8b932718ede67df8d170faba66a97e47d38f5be0d1b9c6764d0ded4fff43c37d6aed778aad99913ca8a84cb39e301cdcf207690b85a3d9e25ef733308df0b5ded7d36269ca7ce83b4309a76736be10530950d"}, &(0x7f0000000080)=0x10d) rmdir(&(0x7f0000000680)='./file0/file1\x00') recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:51 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100)={{0x200, 0x10001}, 0xa}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) mq_notify(r1, &(0x7f0000000080)={0x0, 0x8, 0x2, @tid=r2}) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40), 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 21:57:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1, '7'}, &(0x7f0000000080)=0x25) 21:57:51 executing program 1: r0 = semget(0x0, 0x3, 0x20) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000040)=""/58) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x400}, 0x8, 0x80000) open_by_handle_at(r1, &(0x7f0000000080)={0x1008, 0x0, "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"}, 0x40) 21:57:51 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:57:51 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = semget$private(0x0, 0x3, 0x20) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x8000200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x0, 0x28000000000, 0x800}], 0x2) 21:57:51 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x3ff, {{0x2, 0x4e22, @local}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100000891a, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007041dfffd946f610500070800005f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20300, 0x0) getsockname$tipc(r3, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) 21:57:51 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x9, 0x1) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000580)={0x8, &(0x7f0000000540)=[{0xaa9, 0x0, 0x7b4, 0x2}, {0x100000000, 0x2, 0x7f, 0x200}, {0x7, 0x7, 0x4dba0000000, 0x4}, {0xfffffffffffffffe, 0x2, 0x9, 0x80}, {0x67, 0x7, 0x40000000000000, 0xffffffffffff8000}, {0x7, 0xff, 0x8, 0x1}, {0x6, 0x5e4, 0x1, 0x800}, {0x0, 0x48e, 0x7, 0x101}]}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x64, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x775}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x64}}, 0x50) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000005c0)=0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={r2}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004044}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x198, r3, 0xa20, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa0}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x811}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x57cbcad3bbc6cfa5}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 21:57:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1, '7'}, &(0x7f0000000080)=0x25) 21:57:52 executing program 2: r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x54, 0x0}}], 0x300, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x50802, 0x0) r4 = accept$unix(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) fallocate(r4, 0x0, 0x8, 0x3ff) write$P9_RVERSION(r3, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x9a, 0x8, '9P2000.u'}, 0x15) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000140), 0x4) fcntl$getflags(r2, 0x3) [ 319.003829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:57:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x200, 0x100) setsockopt$inet6_tcp_buf(r1, 0x6, 0xf, &(0x7f0000000100)="6681760d3dbf4100c6b40ec09cd77b199162b0d3ec49f275ab4e304ce215d8c888e2d83cb8b5906af452159cc1a08aa4a87f7602033c5a43be4021e8dc9ee67d672b6721fa61069eac7b027c1ada4f3f632e5da634fb1730bf2acc5deafaa777b9e366cd985b1ba79e9c5ca4faba0af7b96c2bda3d069f447c9640b0cca70411cc9b86a73b327a5b5912e0c019bc3295894ddaac2ad85d123e60a9782d01c07acd390253587f0087b943cb6604ffcdb3d9ed8e11b16e0b7aab596ac9eef6cfeb717b41", 0xc3) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1e, "3716f9f2791031e3b5a6c60726888e493307e90b9e168dd1cef6632bd0fa"}, &(0x7f0000000080)=0x42) 21:57:52 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000100)=""/122, 0x7a}, {&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000400)=""/160, 0xa0}], 0x7, 0x0) 21:57:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6, 0x32, 0x0, 0x400, 0x0, 0xef, 0x8000, 0x7, 0x1, 0x80, 0x3, 0x0, 0x8, 0x9, 0xb67, 0x401, 0x9, 0x16, 0x3f, 0x10000, 0x8, 0x7, 0x0, 0x200000000000000, 0xfffffffffffffffe, 0x9, 0x9, 0x7, 0x10001, 0x9, 0xfffffffffffffff9, 0xfe, 0x80, 0x7, 0x4, 0x5, 0x0, 0x5947a3aa, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x20000, 0x2, 0x8, 0x7, 0x413, 0x800, 0x6}, r1, 0x2, r2, 0xa) sysfs$1(0x1, &(0x7f00000001c0)='eth0\\vmnet1+selinux') r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000200), 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe75) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x20000000000003}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000140), 0x14) close(r1) 21:57:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1, '7'}, &(0x7f0000000080)=0x25) [ 319.945438] IPVS: ftp: loaded support on port[0] = 21 [ 320.045341] chnl_net:caif_netlink_parms(): no params data found [ 320.093351] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.099781] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.107810] device bridge_slave_0 entered promiscuous mode [ 320.116390] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.123103] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.130718] device bridge_slave_1 entered promiscuous mode [ 320.156031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.166408] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.189741] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.197716] team0: Port device team_slave_0 added [ 320.204239] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.212574] team0: Port device team_slave_1 added [ 320.218334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.226549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.285437] device hsr_slave_0 entered promiscuous mode [ 320.322615] device hsr_slave_1 entered promiscuous mode [ 320.363343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.370724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.394040] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.400496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.407698] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.414292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.479992] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 320.486121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.498177] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.510085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.519302] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.526663] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.536344] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.550967] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.557191] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.568551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.577212] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.583794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.600520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.609055] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.615667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.646847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.657155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.684851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.694370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.702740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.713934] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.719989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.740137] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.758450] 8021q: adding VLAN 0 to HW filter on device batadv0 21:57:53 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = semget$private(0x0, 0x3, 0x20) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x8000200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x0, 0x28000000000, 0x800}], 0x2) 21:57:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x6, 0x40, 0x1, 0x8, 0x3, 0x7c0000000000}) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x80000000000000) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80200, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0x64fe91b4, 0x3, 0x1}) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x14080, 0x0) syz_open_pts(r1, 0x80000) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xfffffffffffffffd, 0xfffffffffffffea7) 21:57:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1b, 0x18, 0x21}, 0x1c}}, 0x0) 21:57:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1, '7'}, &(0x7f0000000080)=0x25) 21:57:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x1, '7'}, &(0x7f0000000080)=0x25) 21:57:54 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x200440, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 21:57:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x10001, 0x7f0000, 0x100000000, 0x1, 0x80, 0x2f8, 0x2, {0x0, @in6={{0xa, 0x4e24, 0x9, @mcast2, 0xfff}}, 0xe6, 0x200, 0x3, 0x3ff, 0x6}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="1700000022dfebb64d13c6b816c274ece4780000008000000000ee66f34c519c96d4dc3a2a3773118ae4fa21a07c25d4b44f04f9d9b0da103f3f57f4c538d8cb2f45e066b889741f2a11bd82638793d605316796253147b21aeb26b500d1dc47ed9cc8efb10ea9b2f1b586d3cc00cc734743c4498c19af76c575bdb5b59276d4ab585cefbe43851578c63d3bba82606e3a1a24bd7a51b4db1697acf198be0a72ad4a5eedbe019f5582e3070094cbd6e1575a56dc6ebd6af5199e0ee44e099ed0f366f59f7c06b531e9d3beb28d108cca273f56f76eb992023e5ade46f8c58beffd7500604ea9b4d8e94b67c5133db7cab481503f65ea236fa1df44b0b85a2f4320ca89634f41abe55005338fe788d1d6d604225b9d182be4effb7b3d74ded3597314aa15c49f56524468297e3f62bc36e6f52dc1e2873627d9d22950209a56cd334032293ad799ce83ddb73158f60f0ea372f22fb7629e5269ab82a7c83f70296d84f526a336e3cb21731a4fa54f29f3668e3dafd9365b812b1a3a8e0f0d79d1ba3a19ae6c4e06d2128a1b620f7819d2c09a34f2172eb4a714f6542b3b80fb760db54fb581c32782466e5ce2b6c5a0384794ab"], &(0x7f0000000180)=0x1f) 21:57:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 21:57:54 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = semget$private(0x0, 0x3, 0x20) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x8000200) semop(r0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x0, 0x28000000000, 0x800}], 0x2) 21:57:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) rt_sigtimedwait(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000002c0), 0x8) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="57b1d8da27f9a7b019b4be2b63f9b82a486e0e58d46f17fce800a711f5ead6d447ae5932ad48666495d683ba62f1aa17f180d854560965fc76adfbf4a13785830adb0fa2d9e98ecc8061c68aa1f93602fdff6b5498af5b301c4948291177ceea246cd128ffb77be20c20ac2fa01315584da570066559669856bdf37b12224049cd60bf9ff500cb", 0x87, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) 21:57:54 executing program 1: r0 = semget(0x0, 0x3, 0x680) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000040)=""/58) 21:57:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b000000040000000000000000000000040000000000000001000000000000000000000000000000000000"], 0x2b) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r2, 0x80000040045010, &(0x7f0000003ff8)) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r5 = getpgid(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x4, {0x8, 0x40, "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", 0x40, 0x4, 0x2, 0x5, 0xfffffffffffffcf5, 0x5, 0x5}, r6}}, 0x128) fcntl$setown(r0, 0x8, r5) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x10, "3716f9f2791031e3b5a6c60726888e49"}, &(0x7f0000000080)=0x34) 21:57:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000200)=0x98) 21:57:54 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = semget$private(0x0, 0x3, 0x20) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) semop(r0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x0, 0x28000000000, 0x800}], 0x2) 21:57:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, "3716"}, &(0x7f0000000080)=0x26) 21:57:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0xfffffffffffffe1d) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) 21:57:55 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = semget$private(0x0, 0x3, 0x20) semop(r0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x0, 0x28000000000, 0x800}], 0x2) 21:57:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:55 executing program 1: semget(0x2, 0x0, 0x6) r0 = semget$private(0x0, 0x7, 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0x1, 0x9, 0x7, 0x4, 0x4, 0x1, 0xb5, 0x8, 0x10000000000000, 0x7, 0xaa, 0x5, 0x2, 0xfffffffffffffffd, 0x7]}, &(0x7f0000000340)=0x100) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x6, @mcast2, 0x5}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000000c0)="95d31408071451e9353787338dcac52d8b830227bf9a362f70072e738e1ae70ab6509b605b72e44a7b853eacc3e228a9df7632dbf675a22c9fb6bdce", 0x3c}, {&(0x7f0000000100)="59f0845fb3e8e48a147769bd08a4d78d44674352e776f09850a423d6e9a5a2b7a7da1aa04440caf6140af47b85c171d2b818d724f172fa8b25cb6f26836b69691b7314b7121493ccf11abda1af06e7359baa6901e93c3c7d6e4171b21a007a06149d6a0c22992dfb86b3207f2da9cc0d6f8643b9c54a46c5886d80bdf254c8386e25ca40e948adedf80c20f6592a7833bef591cb7923d366b98f2616c850fa5e30247e1d8d2468eac2539c428f0b276e53ba9aa1e6a8eee33777d9f4d06e04eba95449010fdb72718ec04b75ddcedf556a920c3898939328b53bd6df898d065f049bfaadab5b13ac72cc", 0xea}], 0x2, &(0x7f0000000380)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x13}}, @init={0x18, 0x84, 0x0, {0x33, 0x8d6f, 0x1, 0x9}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7f}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x200}}, @sndrcv={0x30, 0x84, 0x1, {0x8000000000, 0x6, 0x6, 0x7, 0xd8, 0x7, 0x8, 0x9, r2}}, @authinfo={0x18}], 0xc8, 0x4010}, 0x80) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/58) [ 322.266332] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 322.324405] kernel msg: ebtables bug: please report to author: Wrong nr of counters 21:57:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, "3716"}, &(0x7f0000000080)=0x26) 21:57:55 executing program 1: r0 = semget(0x1, 0x200000005, 0x7c) r1 = getpgrp(0x0) ptrace$pokeuser(0x6, r1, 0x119, 0x4) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/58) 21:57:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4a100, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0xfffffffffffffffc, @mcast2, 0xbf}, @in6={0xa, 0x4e20, 0x28ca, @dev={0xfe, 0x80, [], 0x12}, 0x100}, @in6={0xa, 0x4e22, 0xfffffffffffffffe, @empty, 0x6}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @multicast1}], 0xb4) shutdown(r2, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000000)={0x7, 0x69}) 21:57:55 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x0, 0x28000000000, 0x800}], 0x2) 21:57:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000200)=0x98) 21:57:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, "3716"}, &(0x7f0000000080)=0x26) 21:57:55 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x206802, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xd5bc, 0x20, 0x1, 0x2}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x7f}, 0x8) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x800, 0x5) accept4(0xffffffffffffffff, &(0x7f0000000180)=@tipc=@name, &(0x7f0000000200)=0x80, 0x80800) 21:57:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) ftruncate(r0, 0x6) 21:57:55 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = semget(0x0, 0x0, 0x424) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x1c) fsetxattr(r2, &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='trusted%#selinux\x00', 0x11, 0x2) r3 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000280)={{0x80000000, r1, r3, r4, r5, 0x1, 0xb859}, 0x6, 0x8, 0xffffffffffffffe0}) 21:57:55 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x0, 0x28000000000, 0x800}], 0x2) 21:57:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x9, "3716f9f2791031e3b5"}, &(0x7f0000000080)=0x2d) 21:57:56 executing program 5: semop(0x0, 0x0, 0x0) 21:57:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000200)=0x98) 21:57:56 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc0000, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000080)={0x6, 0xffffffff}) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='coredump_filter\x00') ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000140)) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x7, 0x2, 0x2, 0x1, 0x745, 0x5, 0x80, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r2, 0xd3, "6cda7f4261552a371d5841d2f65f7f14140f5fdc699976be26e16520f50197f68fb4726028893b863308124b7c4bb9cf902dbac747775bc0bff978446ae120e7a5e7fae4b36392a65d57b1ee93d2fb2eecd9851d4de50f657aeb542f3c40a184eb6361b89105b0a2692f47586e887f25328b309732230ce5fa88d6a82ca7d980fd993b4572e2598dc115ae76378d1bf29b39fad69b797a6f7bfb9a3f33f1c469b56ae3f068fdfbf78f95ac07174098da1f2dd1d598da8f12b74de7008a2784f58d73acbf56c7f767e052562d0fb142a185aa0b"}, &(0x7f0000000200)=0xdb) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:56 executing program 1: semget(0x0, 0x0, 0x201) semget(0x0, 0x0, 0x0) r0 = semget(0x2, 0x1, 0x480) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000100)=""/58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 21:57:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000200)=0x98) 21:57:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, "3716"}, &(0x7f0000000080)=0x26) [ 323.577395] Unknown ioctl 44707 21:57:56 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000240)={0x9, 0x1000, 0x5, 0xb0}) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x80000000, 0x200000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x6, 0x9, 0x9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e20, 0x7000, @empty, 0x3}}, 0x0, 0x1}, 0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x400, 0x40, 0x0, 0x1, 0x20000000000000}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000003c0)={0x1}, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r3, 0x7, 0x20}, &(0x7f00000001c0)=0xc) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x11, &(0x7f0000000440)=""/125) 21:57:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0xc6d96da4d1ea0654) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}]}, 0x48) 21:57:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x92d0, 0x100) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000040)={"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"}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x80010, r1, 0x0) close(r0) ioctl$RTC_UIE_OFF(r1, 0x7004) 21:57:56 executing program 5: semop(0x0, 0x0, 0x0) 21:57:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, "3716"}, &(0x7f0000000080)=0x26) 21:57:57 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r1, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9d78}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x70ce}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x60}}, 0x0) 21:57:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:57 executing program 4: unshare(0x2000400) r0 = socket$l2tp(0x18, 0x1, 0x1) fallocate(r0, 0x0, 0xfffffffffffffffb, 0x0) 21:57:57 executing program 5: semop(0x0, 0x0, 0x0) 21:57:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, "3716"}, &(0x7f0000000080)=0x26) 21:57:57 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x21, 0x59) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 21:57:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:57 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f0000000180)=""/225, 0xe1, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=""/240, 0xf0, r1}}, 0x10) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:57:57 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}], 0x1) 21:57:57 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x10001) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:57:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x6, "3716f9f27910"}, &(0x7f0000000080)=0x2a) 21:57:57 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 21:57:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x2) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0xfffffffffffff001, 0x4) 21:57:58 executing program 1: r0 = semget$private(0x0, 0x3, 0x420) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000000)=""/58) 21:57:58 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}], 0x1) 21:57:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x208000) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000140)=0x2) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000100)={0x9, {0x6, 0x4, 0x1, 0x100000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'net\xbdE\x8b\xfa\x8f\'\x1f\xa2\x0f\x04\x00\x00\b', {0x2, 0x4e23, @local}}) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000001c0)={0x1, 0xe1}, 0x2) 21:57:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x3, "3716f9"}, &(0x7f0000000080)=0x27) 21:57:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20044010) 21:57:58 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/58) msgget(0x2, 0x0) 21:57:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) pwrite64(r0, &(0x7f0000000000)="8d862b6ef3503d8328b45535204a339147ebbcfab32544c06fb02cccecb91a4d05595caa05e95b286beceebfca00e64e92ce2e418482297a4afaea6fbb19c9857118c51b68ba76478da01c0cdfc2f694e9cddcc78a7ae39e7bde49bf85384c979b56abe3771470c1f1d1b2635cb19a7d54f0a68c6e5a42e869d72a031c6e5b2c1b029f537701d42e73687579a2c9891a1a07fe33ed160cdb76baf8e8bc1e531bb6ed851a3db0cb419c985117e610ad9271696b412aed4deac20af079bc7a34b9e7045b581643e734b3c03f35ec6309cf6043bdba84baca64153823c3", 0xdc, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x40001, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'hwsim0\x00', {0x2, 0x4e24, @empty}}) 21:57:58 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}], 0x1) 21:57:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x3, "3716f9"}, &(0x7f0000000080)=0x27) 21:57:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x40) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x29f, &(0x7f0000000040)=""/12, 0x1}}], 0x4000000000000ad, 0x0, 0x0) 21:57:58 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 21:57:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000080)=0x1) semget(0x3, 0x7, 0x10) r1 = semget(0x2, 0x3, 0x8) semctl$SEM_STAT(r1, 0xffdfffffffffffff, 0x12, &(0x7f0000000180)=""/58) 21:57:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x14100, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) 21:57:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x3, "3716f9"}, &(0x7f0000000080)=0x27) 21:57:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x200, 0x100000000}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000014c0), &(0x7f0000001500)=0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:58 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x0, 0x0, 0x800}], 0x2) 21:57:59 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000080)={0x3, 0x7}) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="04090e0000100059b3fc1e09fe71e3b39ee54dbf0e5434bfa7a4b1d9f23e194963583f108401777d"], 0x7, 0x1) 21:57:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000140)={0x0, @multicast1, 0x4e24, 0x2, 'nq\x00', 0x31, 0x100, 0x14}, 0x2c) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x81, 0x81) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x31b040, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000040)=""/170) finit_module(r1, &(0x7f00000002c0)=')ppp0\x00', 0x3) 21:57:59 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {}], 0x2) 21:57:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x5, "3716f9f279"}, &(0x7f0000000080)=0x29) 21:57:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) [ 326.358736] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20004 [ 326.410605] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20004 21:57:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x202, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) [ 326.653298] Unknown ioctl -1071601148 21:57:59 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 21:57:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) exit_group(0x82e4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x6, 0x1ff, 0x2, {0x9, @pix_mp={0x4, 0x2, 0xb5315241, 0x7, 0xf, [{0x2000000000000000, 0x7c}, {0x2, 0x7}, {0x3, 0x101}, {0x7ff, 0x3}, {0x1, 0x800}, {0xb43, 0x1}, {0x5, 0x4}, {0x1ff, 0x1}], 0x1, 0x0, 0x3, 0x1, 0x7}}}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:57:59 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = semget(0x3, 0x2, 0x206) semctl$IPC_RMID(r0, 0x0, 0x0) 21:57:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, "3716f9f2"}, &(0x7f0000000080)=0x28) [ 326.674428] Unknown ioctl -1071601148 21:57:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x401, 0x9, 0xfff, 0x100000000, 0x6, 0x1}) 21:57:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20400, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000100)={{0x7, @name="cb6f03ca55641ed74573e42f0b3882158367c8a5b5223d288dc1f4dab8acc405"}, 0x8, 0x7, 0xb3c0}) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000180)={0x3}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0xffffffffffffff8a, 0x0, 0xffffffffffffffa1, &(0x7f00000000c0)=""/12, 0xfffffffffffffeb6}}], 0x29e, 0x0, 0x0) 21:57:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffbfffbfa0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000a00)=0x0) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000b00), &(0x7f0000000b40)=0x0, &(0x7f0000000b80)) r6 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000bc0)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast1}}, &(0x7f0000000cc0)=0xe8) stat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000dc0)={0x0}, &(0x7f0000000e00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40)={0x0, 0x0}, &(0x7f0000000e80)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000f80)=0x0) fstat(r2, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001040)={0x0, 0x0, 0x0}, &(0x7f0000001080)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001100)={0xffffffffffffffff, r2, 0x0, 0xf, &(0x7f00000010c0)='/dev/dri/card#\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000001140), &(0x7f0000001180)=0x0, &(0x7f00000011c0)) r16 = getgid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001200)=0x0) stat(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001540)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000300)="e06e0aae335875437d96fd96bd3207b03398ecc2df9aa6854d9dbc82afc260e747ff0a0b57e6ecf7bc6589eed962f8a8c4f0b307eb276b21138dee6443c0203dca53b31e1aac53bf01d529bf0e2d7e41edda47516753e812feaacb1b2f5fd822cc8a13cff10a465577c0bf47beaaa3abc306124307e9bfb3ac5d9d555aefc929c3fade770a6445cbbd9b881fde7b9b648d1559bef7b5c8da4027ab4f5983e26f8550837f319cd96dd1", 0xa9}, {&(0x7f00000003c0)="5f09fc01c3ded87ed3b3d209e3", 0xd}, {&(0x7f0000000400)="8bd842f399365e798d73afafd52ee075d5b86d9ff6341e8dd771ae6f2d1b223b7de606e23ab5d02db6d74a0bf67ddd6928561cf29b21c3e446691be265996ded90c495aa99ac928b0841cadf19db01d236e7dc0835abbede5cf947939c30921ca0bca3eb63d17e3a81eeefdb44f5426e5ba20179318fc457d6bdbf4e7bb895851ed65b02ff0ba1175f2a41f0238a0ab8deb8500acddca8109d42d6cb62a7fd1379967de8037791791613643a6b3aadceccca1bc7fa8428b8d7379d6e70cc384e4f7dd2e5747707a6731f1e211f861eea979b4badbc28b4cbd9a6d21c4d5c263495da97dafe17c738c9595dc31f892cf3e3c25922eede", 0xf6}, {&(0x7f0000000500)="3b877fa10fce7c5660e95fc3bcec3e82f65aa3308392f806deff81a35473cd45b4b9e7eb3180328d1f260b5397a8881b1fdfc00813d6f0976ba906a7b9afd4555252895d78aede", 0x47}, {&(0x7f0000000580)="9c888c39458fdeff51ecf8cf76a8dee76e1d4b8ff305be2e82c37e7e587398c06c409b02", 0x24}, {&(0x7f00000005c0)="2b2de124c1c337e75599cc3e5ed1e6fe42bcd514905a382a3b03c20ef8a5ac09c7e7f0c5c98ae1f785538b63316fc9e5678be300001e14a9613079d88adb69128553615f3ebb458046b081ef397014bc99b1d828bd5c912db263c70490809ec32e5ad3fabb12b1472596d6277ef2cedf4132af0dea", 0x75}, {&(0x7f0000000640)="d915006f47ce782d66d4f2771c3461131b85b545682e8cb16b5b6deba45b53bbe526ad02ad5d3e8d91fe3f61568d27fa0cad66d600f42842a90701cdd9ece8d008c37c82cb7e328b7f768374515fae2983b320ac55a03ee3fa1fe8b463307479da2f562b38e1702ebf23e7f2860de761f5e87a600b0df861e8e3434bee5b4eebd280a47bc51c67b56d04b1a4f35410e137b7a15e28dab44de5584804603fa93ec9904e9c6b15a931093939b37db8b0541dd72586f33f0e", 0xb7}, {&(0x7f0000000700)="805db2594f76a21fff1def39b093c48067e5d33705f1b197dc38b6e6d5b0a52284f47bde77e96ba981ff2abb5e", 0x2d}, {&(0x7f0000000740)="a71a9719fe92a7e3f28b5c673d5e12a913687fd9e90c4a24a2773edd1d10cf64bdb9c6c81afac2a6f2a880e4114ef8c87cef8a95cbdefc1efc46be7e42f0ebd7961aba71266e83dfabd6ba8494dbfc02cb78afa50af9e080246d7c74134764c98d20b87088337dc4ec304da42505a8cdd2aaa8e739460381cbe8e51ff99ba719a814a846f2cd9cc90dc35e801cf8ae6132b56edd6ed1c1b9a4679f8d0353051867d644f53a4e6c75d518490ad0209d593631d7817336ed8a4e49e743fa930eed6b1ff5f7aa52447149fe71c167fbba67b2e791e2acd5f0a5645ecb831e", 0xdd}, {&(0x7f0000000840)="254fd35b3836e5c06a8f11f5f7df1688ffe53d46cfc65ef132de7a565c01de874746b7b3c5cd8338e8e0d111b9a1c06df23775cf433a9569f1eb3109700545026edcf360d06f60d588d3e608c3849bb265bed8db727b2b3b7e7d83eaf796a25a28baaad015118f7d0e36b7d33bdba2c40053774b9fd8d14ae43c565948c335cffc868b61ed2f90b6a8a2604a53547913d77882622861497d3433ffc5d28bd99a44eedf0afb55cbb9c7331671d065f615054d70fb02d8f44acbbb209d0eaef6eec2884296d87b7e278fa55cc7d0ad5b07e640c22cc54211e9", 0xd8}], 0xa, &(0x7f00000013c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x30, 0x1, 0x1, [r2, r0, r1, r0, r2, r1, r2, r1]}, @cred={0x20, 0x1, 0x2, r9, r10}, @rights={0x20, 0x1, 0x1, [r2, r1, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}], 0x148, 0x11}, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r20 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000200)={0x3, 0xb, 0x4, 0x20014008, {0x77359400}, {0x1, 0x2, 0xfffffffffffffffe, 0x8, 0xbd9, 0xfff, "7ab6edb8"}, 0x11, 0x7, @offset=0x8, 0x4}) r21 = request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/rfkill\x00', 0xfffffffffffffffa) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000001c0)={0x8001003, 0x3ff, 0x3}) keyctl$instantiate(0xc, r20, 0x0, 0x0, r21) 21:57:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x3, "3716f9"}, &(0x7f0000000080)=0x27) 21:58:00 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {}], 0x2) 21:58:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000000)="1b3f0abb1261fdd3efeaa738b75aa2f1c0ff4b20a02e97b399f28abdb8b693d8df", 0x21, r0}, 0x68) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:58:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x3, "3716f9"}, &(0x7f0000000080)=0x27) 21:58:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) shutdown(r0, 0x1) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:58:00 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 21:58:00 executing program 1: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x480000) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000340)=0x100000) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfff, 0x200) r2 = add_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="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", 0xfd, r2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000380)={0x1, 0x91e7}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 21:58:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x3, "3716f9"}, &(0x7f0000000080)=0x27) 21:58:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000280), 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0xf, 0x103, 0x4, {0x43c, 0x6, 0x461f80000000, 0xcc01}}) 21:58:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x101000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) [ 327.591886] hrtimer: interrupt took 240287 ns 21:58:00 executing program 1: r0 = semget$private(0x0, 0x0, 0x200) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000040)=""/58) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5841, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000100)={{0x8, 0x37, 0x286c, 0x8a, 0x8}, 0x8, 0xffffffffffff0000, 0x6}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80, 0x8000) openat$cgroup_int(r2, &(0x7f0000000080)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000140)={{0x80000001, 0x36}, {0x5, 0x1ff}, 0x6, 0x6, 0x6}) 21:58:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="e1b5924699dad8e8dd2b6e4c8bba2bbb61cd3970dc5022ab4acb72f26605ad22d980606952f8bd20b722d1674a7265c74d9fc03c425207f95a3520b1b779b8f839549171dfb993dff3d144496d7129f19d01840526eb1afb01bf8febf9ba3354efc2678402359c296ad1ef6bb61cf7251ab54486a9708f16527686111a2c5bdc0dc2529a343a8dd37cc8fdf5cf85776b78437c434bdd45f9f8d0a3bc6ab4ce783b4a99b151cda4a54c02fa2a4b3a20d7eb00676d143e032528b76e58", 0xbc, 0x40000, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000200000000, &(0x7f0000000280), 0x4) 21:58:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, "3716f9f2"}, 0x0) 21:58:01 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {}], 0x2) 21:58:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) fstat(r0, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x315a00, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) 21:58:01 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@mcast2, 0x4e20, 0x0, 0x4e23, 0x1, 0xa, 0x80, 0x20, 0x84, 0x0, r1}, {0x7, 0x7fffffff, 0x6, 0x80000000, 0x1, 0x2, 0x0, 0x7f}, {0x3f, 0x8, 0x3, 0x8001}, 0x5, 0x6e6bbd, 0x0, 0x0, 0x2, 0x2}, {{@in=@rand_addr=0x9, 0x4d4, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x3, 0x7, 0x200, 0x200, 0x8}}, 0xe8) r2 = socket$isdn(0x22, 0x3, 0x2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7}, 0x8) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x2000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:58:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x0) 21:58:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, "3716f9f2"}, 0x0) 21:58:01 executing program 4: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 21:58:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:58:01 executing program 1: r0 = semget(0x3, 0x0, 0x15) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000080)=""/58) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000240)=""/244) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000200)=0x401) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r2, 0x1c, 0x0, @ib={0x1b, 0x200, 0xfff, {"88010e7b1c5ad651508a1d8eff14cad4"}, 0x1, 0x4, 0xe404}}}, 0xa0) 21:58:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x5, @remote, 0x80}}, 0x3}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e20, 0x80000000, @loopback, 0x80000001}}}, 0x84) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/12, 0xc}}], 0x1, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x208000, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000004, 0x41050, r3, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000100)={0xfffffffffffffffe}) 21:58:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, "3716f9f2"}, 0x0) 21:58:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = dup3(r0, r0, 0x80000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x6, 0x5, 0x1, 0xff, 'syz0\x00', 0x7b4f}, 0x1, 0x16c, 0x3a86aa86, r2, 0x4, 0x5, 'syz0\x00', &(0x7f0000000080)=['ERROR\x00', '\x00', 'securityvboxnet1-\x00', 'filter\x00'], 0x20, [], [0x5, 0x7, 0x12, 0xab]}) shutdown(r0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x280, 0x140, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="6d9fefa0539b", @mac=@local, @rand_addr=0x16, @dev={0xac, 0x14, 0x14, 0x24}, 0xe}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x2b}, 0xffffffff, 0x0, @mac=@broadcast, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x1, 0x1, 0x8, 0x9, 0x86, 0x73e4, 'rose0\x00', 'team0\x00', {0xff}, {0xff}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@broadcast, @broadcast, @multicast1, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b8fd68bbb7e45c92f6f0e2198729571cbc66c6791f4daf3ef43cbd90132f"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:58:01 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) socket$inet6_udplite(0xa, 0x2, 0x88) 21:58:02 executing program 4: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 21:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x2c}}, 0x0) 21:58:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}, 0x6}], 0x1, 0x40, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x401, 0x7ff, 0x4, 0x6, 0xff}) 21:58:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="aeb4f76b0e8db3b247d356e0de12d107b8e86f8a01b9ed7c92496921775f9704a0e692c664b51364d1a490b3b0e1e24bda65390f30b7d884448e48e329bae17a02c2dfd5fd1cac5eea98dca109e274b65c61efff19baedb5a3af4a2b86ce7e33b019ffc00f20e837cff1884f397716281eec64bb71e76eb04a8fd42d68d48e77ae1237b1a8e1c9281bc857f56c96128c80b1b98f2dfe5680661537db5ececbb2a16726f1d268ac7095664c4d1bcb79d2d471de8b24", 0xb5, 0xffffffffffffffff) r2 = socket$xdp(0x2c, 0x3, 0x0) keyctl$read(0xb, r1, &(0x7f0000000140)=""/174, 0xae) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in=@broadcast, 0x4e24, 0x0, 0x4e20, 0xffff, 0xa, 0xa0, 0x20, 0x11, r3, r4}, {0x3, 0x0, 0xd6, 0x9, 0x3, 0xfffffffffffffff9, 0x660e, 0xd3}, {0xff, 0x0, 0x7f, 0xffffffffffff645c}, 0x1000, 0x6e6bb6, 0x3, 0x0, 0x1, 0x3}, {{@in=@rand_addr=0x5, 0x4d6, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x24}, 0x3500, 0x4, 0x3, 0xffffffffffffffc0, 0x2, 0x6, 0x2f}}, 0xe8) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000500), 0x4) uselib(&(0x7f0000000540)='./file0\x00') prctl$PR_SET_UNALIGN(0x6, 0x2) socket$can_raw(0x1d, 0x3, 0x1) 21:58:02 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x5) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:58:02 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1) [ 329.260272] QAT: Invalid ioctl [ 329.298198] QAT: Invalid ioctl 21:58:02 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, "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", 0x1000}, 0x1006) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:58:02 executing program 4: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 21:58:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000000)=""/156, &(0x7f0000000100)=0x9c) 21:58:02 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1) 21:58:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 21:58:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x85) r1 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1, r2}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:58:02 executing program 1: socketpair$unix(0x1, 0x9, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r0, 0x40) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) 21:58:02 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb, 0x40}, 0x18c) socketpair(0x11, 0x804, 0x7ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) fcntl$getflags(r2, 0x1) shutdown(r3, 0x0) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x40000, 0x0) fcntl$getown(r4, 0x9) recvmmsg(r3, &(0x7f0000005f40), 0x0, 0x0, 0x0) 21:58:02 executing program 3: setrlimit(0x7, &(0x7f0000000000)) getpid() memfd_create(&(0x7f0000000040)='^\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}}}, {{}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) epoll_create1(0x0) 21:58:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x8, 0xffffffffffffffff}, 0xc) 21:58:03 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6a000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x6, 0x4) 21:58:03 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1) 21:58:03 executing program 4: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 21:58:03 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x80000000000) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x12f, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}, 0x4}], 0x1, 0x0, 0x0) 21:58:03 executing program 1: r0 = semget(0x1, 0x2, 0x400) semctl$IPC_RMID(r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:58:03 executing program 5: semop(0x0, &(0x7f0000000000)=[{}], 0x1) 21:58:03 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) 21:58:03 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r0 = socket$can_raw(0x1d, 0x3, 0x1) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="698f999c28901b869ff7de1e266cafad80a573d17bf6b743afcede58d74932f65363d941c65c8e4990d8a2c53dc15f41f88f1683d7941c651a825079a3cdbb01cc512bf2534cb33aa023ddcbdc3fd5c763b68f2f1a5fe18b5145274ca345ff71f87ff326de52bf01eb3904e343b64a374a95eea68a8f64725f02de2e5b1837e105c6e41d41f896ee82f70e89e0060026e26d1121fbff8f34259567b5e1cadbf2714de8fd346bf9155526880f7d921daaab82224c6b6c36132ba7732845ebfce1fafc4012fddef8c7afa523720ee62458e8fd2ba348df8bcbe8034d1cdb1c912159ab", 0xe2}, {&(0x7f0000000100)="44029f6eabc1162eba5176af07a0c9fe03dd671b91af0a9c6f4a126d9fa5f5df37ab249beff78df73496816fad09f46fb31422cce4fe98fc219d4a727b3ac1d91ddd3767c28000870c795eab50c92ca464b9469eb6467bbad1fd754822bcda9206ad46007b5eb9573bcd2a2309e2b76ef459e4b40936e5a9e52fc78a53503a0cf9d5a039f244eb3b0a507f217f64d5b26504c2a594ca6758ecd23844ebf8", 0x9e}, {&(0x7f00000001c0)="bae6a81eb8f747ad9a5d85289bfe1f629af9bc2deb168fb6e1677c9a7248e49aec19ea8ac9fc6ac3ee2d7dc39dc40e2320827157a1163ded85bd2cbbfa24302b12a8c55bac0bfa11b8e76748728607843afe03d0d9badcce7d444f3e7f595e0a25940e7719461cc94da95ba1ced308ab33e3d4dc8ddc5c554b2c1b8f1ddfd1dd43cb20b705c5ec9cd73bc0598d64", 0x8e}, {&(0x7f00000002c0)="6d7f48e4959454f15db9780b8e76607916b4ecf712c8528ae694fe916696eb5c882d876e9b8987c9663140acba35b7b70c6901696806f739906b2d5ebba6591d34fa9d95289fc71e36babca50a478a7bf8db92285c515893af6dfe25cb30c33c856e174a1b346e01a4e3fbc02a3141af959a48590729b8", 0x77}], 0x4, 0x0) 21:58:03 executing program 4: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x20000000000006a, &(0x7f0000000180)=0x0) io_submit(r1, 0x1a0, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) write$P9_RMKNOD(r0, &(0x7f00000001c0)={0x14}, 0x14) 21:58:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x1, 0x38d) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:58:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000280), 0xfffffffffffffeae) 21:58:03 executing program 1: r0 = semget$private(0x0, 0x3, 0x8) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000040)=""/58) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) r2 = semget$private(0x0, 0x3, 0x304) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000080)=""/53) r3 = pkey_alloc(0x0, 0x2) pkey_free(r3) r4 = pkey_alloc(0x0, 0x1) pkey_free(r4) 21:58:03 executing program 5: semop(0x0, &(0x7f0000000000)=[{}], 0x1) 21:58:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 21:58:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x308}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r2, 0x18, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x80) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @loopback, 0x0}, &(0x7f0000000080)=0xc) connect$packet(r3, &(0x7f0000000200)={0x11, 0x10, r4, 0x1, 0x9}, 0x14) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000400)={0x5, 0x5f755357, 0x8000, 0xe9, 0x3, @discrete={0x20, 0x5}}) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000100)) 21:58:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xc00, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x2, 0x4, 0x9]}, 0xa) 21:58:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x132, 0x0, 0x0}) 21:58:04 executing program 1: r0 = semget(0x1, 0x1, 0xc0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000080)=""/58) r1 = semget$private(0x0, 0x3, 0x200) semop(r1, &(0x7f0000000000)=[{0x0, 0xfffffffffffffffc, 0x1800}], 0x1) 21:58:04 executing program 5: semop(0x0, &(0x7f0000000000)=[{}], 0x1) 21:58:04 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) [ 331.303806] binder: 12370:12376 ioctl c0306201 200011c0 returned -14 21:58:04 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x8, 0x8, 0x7, 0xc679, 0x5}, 0x14) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000040)) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000080)={0x9a, 0x8, 0x100000000, 0x1ffe0000000, 0x6, 0x38b}) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:58:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x4000000000000005) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xdb57, 0x70000) bind$tipc(r1, &(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x2}}, 0x10) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000080)={0x5, 0x47c}) 21:58:04 executing program 1: r0 = socket$inet(0x2, 0x6, 0x40000000000009) unshare(0x20400) bind(r0, &(0x7f0000000180)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l-generic)\x00'}, 0x80) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @loopback}, &(0x7f0000000100)=0xc) bind(r0, &(0x7f0000000200)=@can={0x1d, r1}, 0x80) msgget(0x3, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0)=0x100, 0xfffffd4c) 21:58:04 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}', 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)='configfs\x00', 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:58:04 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="010891"], 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe4e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x222) 21:58:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:58:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 331.892476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.899534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.906599] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.913464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.920301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.927162] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.934087] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.941536] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:58:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)='${-\x18--\'.cgroup].\xc7!,vboxnet0userposix_acl_accessselfppp1*wlan0vmnet0\x00', 0x44, 0x2) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{}, {0x77359400}}, 0x0) fchmod(r1, 0x8) write$FUSE_DIRENT(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x646) 21:58:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) 21:58:05 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}', 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)='configfs\x00', 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:58:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80c00, 0x71) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080100}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x274, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x44}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfd25}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x502}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffff01}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8116}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x150, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde0}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdbb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe52}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff801}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfe5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x274}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) [ 332.210955] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 21:58:05 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x1, 0x1, 0x1, 0x3, 0x9}, 0x7f, 0x7ba, 'id0\x00', 'timer1\x00', 0x0, 0x48, 0x7, 0x1a60, 0xffffffffffffffff}) [ 332.352913] binder: undelivered death notification, 0000000000000000 21:58:05 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000001c0)='./control/file0\x00', 0x0, 0x0) close(r0) 21:58:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) socketpair(0x9, 0x802, 0x5ee, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000050}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r2, 0xc00, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x703fd060}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x11}, 0x40) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x24048814}, 0x8000) 21:58:05 executing program 1: r0 = semget$private(0x0, 0x3, 0x2) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:58:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0xffff, 0x6, 0x31c1, 0x0, 0x2, 0x101, 0x6, 0x0, 0x4, 0x6}, 0xb) shutdown(r0, 0x4) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) 21:58:05 executing program 3: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffff0000, &(0x7f0000000240)) 21:58:05 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}', 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)='configfs\x00', 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:58:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x5, @empty, 0x5}, 0x1c) fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}}, 0x5, 0x6, 0x8, 0x8, 0x6}, &(0x7f00000000c0)=0x98) 21:58:06 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000001c0)='./control/file0\x00', 0x0, 0x0) close(r0) 21:58:06 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/58) 21:58:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x7, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'yam0\x00', '\x00eth1_t/_bond\x00\x00\x95', @link_local, [], @link_local, [], 0x70, 0xc0, 0xf0}, [@common=@log={'log\x00', 0x28, {{0xff, "2a4123327cf5a4d3df77d15f36d15cb95c9c867c5bb3f8ec8edb2118c80c"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f8) 21:58:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x32, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:58:06 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f0000000580)) mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}', 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)='configfs\x00', 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 21:58:06 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 21:58:06 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:58:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:58:06 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:58:06 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000001c0)='./control/file0\x00', 0x0, 0x0) close(r0) 21:58:06 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x130, r1, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff79}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffc00}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x805}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x10}, 0x200000d1) 21:58:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000280)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) 21:58:06 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x8400) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x2) 21:58:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) ioctl$FICLONE(r0, 0x40049409, r0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = getuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x2, {{0x6, 0x3, 0x7f, 0x7, 0x1, 0x8c, {0x5, 0x7, 0xb5a, 0xfffffffffffffc00, 0x3, 0x401, 0x3ff, 0x200, 0x200, 0x3, 0x2, r2, r3, 0x7fffffff, 0x101}}, {0x0, 0x6}}}, 0xa0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x6, 0x2, 0x9, 0x100000001, 0x5}, 0x14) 21:58:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, 0x0) 21:58:07 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000480)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f00000007c0)=0xe8) r7 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010000000000000002000500", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=r2, @ANYBLOB="02000700", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="020004007c127daa379b11984a7a2fdd828cc1439c2305713d1c5bf4d62be2e79cb5e289e49d711e8c3c4ff81b89ecc65496e4fd8f5aa233c697f6dcdf98d807a8905a802ded34bd02a56153e94a7c494a1915ee21f64a471c2681b6131d8e85cf6006d884fbde5fdddb09276e85470f489cd468dc257010d25c261230e76a50bd2a7af5d5ae20a398d074de7f37411879ecfcc61a2d8165e91e07a5621cb1dd12", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040003000000000008000200", @ANYRES32=r7, @ANYBLOB="10000000000000002000040000000000"], 0x5c, 0x2) ioctl$TIOCCONS(r0, 0x541d) 21:58:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7ff, 0x1) write$evdev(r1, &(0x7f0000000040)=[{{0x77359400}, 0x15, 0xa44, 0x4}, {{}, 0x16, 0xa007, 0x8}, {{}, 0x1, 0x800, 0x40}, {{}, 0x17, 0x8, 0x7f}], 0x60) shutdown(r0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x300, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x3f}, 0x8) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:58:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r2, r3) 21:58:07 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000001c0)='./control/file0\x00', 0x0, 0x0) close(r0) 21:58:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xdf, 0x0) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) 21:58:07 executing program 1: socket$l2tp(0x18, 0x1, 0x1) socket$packet(0x11, 0x3, 0x300) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:58:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300) 21:58:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x12100, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000140)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10300, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) write$capi20_data(r2, &(0x7f0000000100)={{0x10, 0x7fff, 0xff, 0x81, 0x0, 0x4}, 0x15, "0332d0e5235e50af23633e6782f34f87afeab25fcd"}, 0x27) 21:58:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x7, 0x1, 0x5, 0x9, 0x42, "c608219d1912608b1292c4920f83a2dbb11b0012681d1daf8f1925d9a6b365c75534f2c47b6cedf40a937055a57f879c44c577484634004e00424991b8c2a0df73b5"}, 0x4c, 0x1) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x5, 0x1, 0xd, 0x5, 0x49, "e0c847660cf372dafdfd1cf53a4074cfcb3985e6d19a0890667f57ce82f6a267f8a21970f52cb3aae3a498d684f31f58d623893cdd8c7a10e9ae032aa4929896a12d3ba388ef4d511c"}, 0x53, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280), 0x4) [ 334.742630] protocol 88fb is buggy, dev hsr_slave_0 [ 334.748351] protocol 88fb is buggy, dev hsr_slave_1 21:58:07 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x0, 0x0, 0x3132564e}}) 21:58:07 executing program 4: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x7, 0x4) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) 21:58:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040), 0x10) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/12, 0xc}}], 0x1, 0x0, 0x0) 21:58:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x410000, 0x0) r0 = semget$private(0x0, 0x6, 0x21) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000080)=""/235) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/58) 21:58:08 executing program 3: memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 335.101448] ================================================================== [ 335.108942] BUG: KMSAN: uninit-value in batadv_interface_tx+0x772/0x1e40 [ 335.115806] CPU: 1 PID: 12571 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 335.122996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.132367] Call Trace: [ 335.135016] dump_stack+0x173/0x1d0 [ 335.138687] kmsan_report+0x12e/0x2a0 [ 335.142527] __msan_warning+0x82/0xf0 [ 335.146380] batadv_interface_tx+0x772/0x1e40 [ 335.150970] ? batadv_softif_is_valid+0xb0/0xb0 [ 335.155715] dev_direct_xmit+0x8a3/0xbb0 [ 335.159914] packet_direct_xmit+0x256/0x3e0 [ 335.164284] ? __packet_rcv_has_room+0xc00/0xc00 [ 335.169067] ? __packet_rcv_has_room+0xc00/0xc00 [ 335.173851] packet_sendmsg+0x79bb/0x9760 [ 335.178066] ? kmsan_internal_chain_origin+0x134/0x230 [ 335.183379] ? kmsan_memcpy_metadata+0xb/0x10 [ 335.187917] ? aio_write+0x7cd/0xa60 [ 335.191640] ? io_submit_one+0x17de/0x3f90 [ 335.195909] ? __se_sys_io_submit+0x2aa/0x660 [ 335.200435] ? __x64_sys_io_submit+0x4a/0x70 [ 335.204865] ? do_syscall_64+0xbc/0xf0 [ 335.208796] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.214190] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 335.219590] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.224816] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 335.230289] ? compat_packet_setsockopt+0x360/0x360 [ 335.235413] sock_write_iter+0x3f4/0x4d0 [ 335.239544] ? sock_read_iter+0x4e0/0x4e0 [ 335.243719] aio_write+0x7cd/0xa60 [ 335.247348] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.252564] io_submit_one+0x17de/0x3f90 [ 335.256671] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 335.261427] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.266648] __se_sys_io_submit+0x2aa/0x660 [ 335.271013] __x64_sys_io_submit+0x4a/0x70 [ 335.275284] do_syscall_64+0xbc/0xf0 [ 335.279044] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.284249] RIP: 0033:0x457e29 [ 335.287459] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.306372] RSP: 002b:00007fe96bb8ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 335.314101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 335.321384] RDX: 0000000020000080 RSI: 0000000000000001 RDI: 00007fe96bb6a000 [ 335.328680] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.335976] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe96bb8b6d4 [ 335.343262] R13: 00000000004bf02f R14: 00000000004d09b0 R15: 00000000ffffffff [ 335.350571] [ 335.352203] Uninit was created at: [ 335.355774] kmsan_save_stack_with_flags+0x7a/0x130 [ 335.360808] kmsan_internal_alloc_meta_for_pages+0x113/0x580 [ 335.366626] kmsan_alloc_page+0x7e/0x100 [ 335.370708] __alloc_pages_nodemask+0x137b/0x5e30 [ 335.375572] alloc_pages_current+0x69d/0x9b0 [ 335.379995] new_slab+0x3c6/0x20b0 [ 335.383559] ___slab_alloc+0x1577/0x2060 [ 335.387649] kmem_cache_alloc+0xae8/0xb60 [ 335.391816] copy_process+0x37e7/0xafe0 [ 335.395830] _do_fork+0x384/0x1050 [ 335.399406] __se_sys_clone+0xf6/0x110 [ 335.403362] __x64_sys_clone+0x62/0x80 [ 335.407267] do_syscall_64+0xbc/0xf0 [ 335.411006] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.416198] ================================================================== [ 335.423566] Disabling lock debugging due to kernel taint [ 335.429022] Kernel panic - not syncing: panic_on_warn set ... [ 335.434936] CPU: 1 PID: 12571 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 335.443525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.452900] Call Trace: [ 335.455520] dump_stack+0x173/0x1d0 [ 335.459183] panic+0x3d1/0xb01 [ 335.462481] kmsan_report+0x293/0x2a0 [ 335.466346] __msan_warning+0x82/0xf0 [ 335.470195] batadv_interface_tx+0x772/0x1e40 [ 335.474750] ? batadv_softif_is_valid+0xb0/0xb0 [ 335.479460] dev_direct_xmit+0x8a3/0xbb0 [ 335.483570] packet_direct_xmit+0x256/0x3e0 [ 335.487940] ? __packet_rcv_has_room+0xc00/0xc00 [ 335.493225] ? __packet_rcv_has_room+0xc00/0xc00 [ 335.498003] packet_sendmsg+0x79bb/0x9760 [ 335.502168] ? kmsan_internal_chain_origin+0x134/0x230 [ 335.507462] ? kmsan_memcpy_metadata+0xb/0x10 [ 335.512001] ? aio_write+0x7cd/0xa60 [ 335.515727] ? io_submit_one+0x17de/0x3f90 [ 335.519977] ? __se_sys_io_submit+0x2aa/0x660 [ 335.524499] ? __x64_sys_io_submit+0x4a/0x70 [ 335.528923] ? do_syscall_64+0xbc/0xf0 [ 335.532830] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.538218] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 335.543606] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.548828] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 335.554283] ? compat_packet_setsockopt+0x360/0x360 [ 335.559321] sock_write_iter+0x3f4/0x4d0 [ 335.563488] ? sock_read_iter+0x4e0/0x4e0 [ 335.567661] aio_write+0x7cd/0xa60 [ 335.571272] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.576476] io_submit_one+0x17de/0x3f90 [ 335.580531] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 335.585220] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.590406] __se_sys_io_submit+0x2aa/0x660 [ 335.594738] __x64_sys_io_submit+0x4a/0x70 [ 335.598982] do_syscall_64+0xbc/0xf0 [ 335.602703] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.607887] RIP: 0033:0x457e29 [ 335.611080] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.629972] RSP: 002b:00007fe96bb8ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 335.637670] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 335.644942] RDX: 0000000020000080 RSI: 0000000000000001 RDI: 00007fe96bb6a000 [ 335.652199] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.659452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe96bb8b6d4 [ 335.666707] R13: 00000000004bf02f R14: 00000000004d09b0 R15: 00000000ffffffff [ 335.674890] Kernel Offset: disabled [ 335.678523] Rebooting in 86400 seconds..