[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 101.124960] audit: type=1800 audit(1550797227.179:25): pid=11215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 101.144222] audit: type=1800 audit(1550797227.179:26): pid=11215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.163702] audit: type=1800 audit(1550797227.199:27): pid=11215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.40' (ECDSA) to the list of known hosts. 2019/02/22 01:00:40 fuzzer started 2019/02/22 01:00:46 dialing manager at 10.128.0.26:43393 2019/02/22 01:00:46 syscalls: 1 2019/02/22 01:00:46 code coverage: enabled 2019/02/22 01:00:46 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/22 01:00:46 extra coverage: extra coverage is not supported by the kernel 2019/02/22 01:00:46 setuid sandbox: enabled 2019/02/22 01:00:46 namespace sandbox: enabled 2019/02/22 01:00:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/22 01:00:46 fault injection: enabled 2019/02/22 01:00:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/22 01:00:46 net packet injection: enabled 2019/02/22 01:00:46 net device setup: enabled 01:03:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x4005eed) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf}, 0xf) syzkaller login: [ 312.850831] IPVS: ftp: loaded support on port[0] = 21 [ 313.017871] chnl_net:caif_netlink_parms(): no params data found [ 313.106597] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.113250] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.121878] device bridge_slave_0 entered promiscuous mode [ 313.132105] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.138647] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.147440] device bridge_slave_1 entered promiscuous mode [ 313.185646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.197741] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.230836] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.239667] team0: Port device team_slave_0 added [ 313.247699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.256543] team0: Port device team_slave_1 added [ 313.264250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.273401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.408031] device hsr_slave_0 entered promiscuous mode [ 313.642820] device hsr_slave_1 entered promiscuous mode [ 313.884709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.893416] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.925803] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.932433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.939757] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.946394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.026894] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.036520] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.077044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.092658] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.109376] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 314.116577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.125209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.143236] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.149369] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.164646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.173762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.183055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.192028] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.198541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.217347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.225840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.234932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.243384] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.249880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.267746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.280576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.295104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.302859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.312369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.322514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.331951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.348422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.362091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.369208] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.378187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.388206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.397457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.406331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.424728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.434759] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.446703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.452873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.480007] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.487651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.496587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.525680] 8021q: adding VLAN 0 to HW filter on device batadv0 01:04:01 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x1, 0x0, &(0x7f0000000240)) 01:04:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x40, {0x2, 0x0, @multicast1}, 'bond_slave_0\x00'}) 01:04:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'sit0\x00', {0x2, 0x0, @empty}}) 01:04:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x112, 0x0) 01:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$bt_hidp(0x1f, 0x3, 0x6) 01:04:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x8f, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x10000) r3 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) r5 = getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000840)=0x7, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x5, 0x4) sendmsg$unix(r2, &(0x7f0000000780)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000240)="807cdc13cd0c6a1315b35c39555a868c9b7da1085bd03057547ea9cdedec5c992b9516cbbced5f657ddf6fad9352691ff2f52620a111b2c88b65d52d2401b70a562f2881d97447c3326a45a9b79ff773414773d009e043b32a08868a5f7a619beea8c40da0ab4852b6888d20ce9cd2da886380c0ff0ccdf8221f8d4b6f872f148d49cac616cbbb", 0x87}, {&(0x7f0000000300)="81ba240ed4778c5b5e0f98859f544042320289dfb4b59e7354a5101c2af151a52fae8a716139f48fdf98fbec84fe6dfb0eaa7126b600008775a79a0ce427ca7b464c0e52c0f849d4592b7880896195548f8a86b74181f105364c04f790a5ffd33d3ae1de3b259901abd1c26c300285a67aab5ce307a74ef2d01546b365faf2d0301fd879af2e642d1ef85e80c5d1ea2fb65d8098db419ef11b48dfd096a11580a9b86f9f4e716c5147d6998d387e362c616b5ea5d4d4d85f06f84d56484b6ae6e81dea1e0d61a18ba551a3", 0xcb}, {&(0x7f0000000400)="a6ed9cae2fddf917843623c91c3ad7cc103d56b5eb64b584d0cf8f24662e6bfcc7f04ab6edf3da60271729d9750a6f561d1576ff9b5160a18b51653c25de94a72abda0eb0285904fd65a026e6ab1a7fab8d5d071295a817ccc0aac544ace9d18af98c1496a911ff6589855756ba9ae6d238f78dce1a2c1d024fa4a38aa399ea5cbd27c4e24574a", 0x87}], 0x3, &(0x7f0000000700)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x68, 0x10}, 0x800) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000800)) sendmsg(r1, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 01:04:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101800, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000180)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0xe, @pix_mp}) 01:04:02 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r1, 0xfffffffffffffffb, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @rand_addr=0x40}, @ib={0x1b, 0x8001, 0x101, {"e0a9b8efdd7aec413e0eb6dfa6c17d39"}, 0x5, 0x66, 0x1}}}, 0x118) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000200)={0x53}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x2c400, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x10000, @ipv4={[], [], @multicast1}, 0x3f70}}, [0x10, 0x4, 0xce6e, 0x4b9400, 0x4, 0x4, 0x5, 0x0, 0x902c, 0x2, 0x6, 0x1000, 0x5, 0x1, 0x101]}, &(0x7f0000000500)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000540)={r3, 0xd6}, 0x8) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000580)=0x9, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000005c0)=0xd, 0x4) write$P9_RLINK(r0, &(0x7f0000000600)={0x7, 0x47, 0x2}, 0x7) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000680)={0x0, 0x1000, 0x5, [], &(0x7f0000000640)=0x8249}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000006c0)={r3, 0x5}, &(0x7f0000000700)=0x8) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dsp\x00', 0x400, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000780)=0x48c) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f00000007c0)=r0) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000840)={0x0, {r6, r7+30000000}, 0x5}) openat$cgroup_subtree(r5, &(0x7f0000000880)='cgroup.subtree_control\x00', 0x2, 0x0) r8 = getpid() ptrace$setregset(0x4205, r8, 0x203, &(0x7f00000009c0)={&(0x7f00000008c0)="8d64dfa4549cf2304d12390d37d1d633a341483676bdc09a9bb20777c16fa27b04cc90e1c13099ae00a4e4f181a3a2a3ea967abd8921230df826c590dafe6c00dcbce8fb423d415eab2f174c55a01f9f588cebb44ffbba1c662db01a38f8bf408e63b6e37b1c5a3db3566effc8faf33a76dadd11997381b9abf51a2880df7c93c30261037d879aad42789376d655ccf1768a32f975af9571ca9eb3224489d322b7893e18eff32cabcedf635fe408740461c7f3afd87e7f92f65fe9ec15ef32e265f4c24dc5ce78728c0862dc5db23ef3d218cd8d06ba7f5f15", 0xd9}) bind$inet(0xffffffffffffffff, &(0x7f0000000a00)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000a80)={r4, @in6={{0xa, 0x4e22, 0x8, @remote, 0x4}}, 0x5, 0x4, 0x2, 0x7, 0x100}, &(0x7f0000000b40)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000b80)=@assoc_value={r3, 0x80}, 0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000c40)="1e00b64d924e1fa7eebce8f8eeba9841", 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000c80)={r3, 0xab, 0x20}, 0xc) [ 316.700237] Unknown ioctl 8818 [ 316.706342] Unknown ioctl 8818 01:04:02 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x2, @pix={0x0, 0x0, 0x34325258}}) 01:04:03 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}, 0x1}) r2 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000034d000/0x1000)=nil, 0x1000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r2, r3) dup2(r0, r1) [ 317.170238] IPVS: ftp: loaded support on port[0] = 21 01:04:03 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'bcsf0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x2, r1, 0x1, 0x81, 0x6, @random="77db9df448b4"}, 0x14) socketpair(0x8, 0x3, 0xffffffffffffffd0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)=0x0) fcntl$lock(r2, 0x27, &(0x7f00000002c0)={0x1, 0x1, 0x0, 0x5, r3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r5 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc040563e, &(0x7f0000000080)={0x0, 0xe7}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000200)={0x40, 0x0, 0x100, 0x5e8c, 0x7, 0x0, 0x712f37d7, 0x3, 0xb0, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x20000384, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000000000000009500000000000000000018000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1}, 0x48) [ 317.343395] chnl_net:caif_netlink_parms(): no params data found [ 317.473728] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.480285] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.488950] device bridge_slave_0 entered promiscuous mode [ 317.498765] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.505432] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.513803] device bridge_slave_1 entered promiscuous mode 01:04:03 executing program 0: unshare(0x600) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='{vmnet1)}\x00', 0xa, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000002f18)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xfffffffffffffe2d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8201, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}) [ 317.548998] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.560985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.625608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.634664] team0: Port device team_slave_0 added [ 317.644561] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.653312] team0: Port device team_slave_1 added [ 317.672893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.681724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 01:04:03 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0xc1105511) memfd_create(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x4) getitimer(0x3, &(0x7f0000000040)) [ 317.798163] device hsr_slave_0 entered promiscuous mode [ 317.833206] device hsr_slave_1 entered promiscuous mode 01:04:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0xd, 0x2, 0x2000000, 0x70bd26, 0x4}, 0x10}}, 0x0) [ 317.914520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.943628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.974098] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.980694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.987969] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.994580] bridge0: port 1(bridge_slave_0) entered forwarding state 01:04:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @initdev}, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 318.085231] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 318.091392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.128960] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.143879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.157580] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.182671] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.195386] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.223215] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.229358] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.251210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.259662] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.266272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.315893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.324464] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.330978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.341156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.350664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.367407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 318.394693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 318.402860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 01:04:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000000b000/0x12000)=nil, 0x12000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000140)) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCEXCL(r3, 0x540c) r4 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000280)={0x0, @initdev, @empty}, &(0x7f00000002c0)=0xc) sendmsg$xdp(r4, &(0x7f0000000580)={&(0x7f0000000300)={0x2c, 0x4, r5, 0x2b}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000340)="a3ee53055e88bf0c4ee95ff28f4678c4da6e4c49c5af319d79021742bf35d237b7a78ec8c8b52126578c6b5a56a6a975969ab738fb0b28f5be0871ff62a01174b7bd307edeaab9ceb3e1b42af733c319ad2256b96b7b55bf548ca7ae9e63c547cafd1dac43761986d4254bd385a29e1bba91e81cc90c8286d324bbaff48fc370e984ae876661be68e099c646cc4d6b578ff3e0dc876424d220ac822b0c44a89f5611678adf8181fdb8a0947f854dfdb48a690dda1087da69a8c1de4cda2a80b94d267c6fd36870cef1c25657bf7c92bdfafbea9a7a462b13ce843b9e469b9dc89803a2472ef2aef777682a251e4928c1ef093d697708", 0xf6}, {&(0x7f0000000440)="cc34a273af826300f4e0b811f8198abf2ba08233b4530177ced5939e6b7dfc1d867886dfd7eca9b99338215fe1e5b1fe09b08554d5f878d8c38dd2d50a51f6b42461ee567a0e617a33ca6f0d29d67957caf8cc113f543e67b8b6eebf79ad158e49782bcbcbc5d34187c6884177d6d3c206b1e6e4e064d260239de6919d493901514de25e4c1175c5cbca4d84d59b7c3e837bcc8ec17f321cc56c21b6f1ce2cfcb453524a4a0a6ca42a9fed36cfb6727b948b46db9f0a05ef09215f3f51444b882d7d10730a3193e09315acc625", 0xcd}], 0x2}, 0x48015) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @remote}, 0xffffffffffffff9b) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc00, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r6, 0xc004ae02, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 318.411184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.419983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.428420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.437900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.451123] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 318.457338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.530235] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.559427] 8021q: adding VLAN 0 to HW filter on device batadv0 01:04:04 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) 01:04:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000200000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000000c0)=0x520, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 01:04:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x20000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x10001, 0x3a, &(0x7f0000000180)=0x7fff}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000040)="cc3782557b36589c5a7c54e38b724007bc24b3b82d78ef186d48914babea850717e7c5dc489a5f9c21fcec99537bbde83ced693006b57fff151358efe85160f64577fa1c8202373d7b3ca2cec5952c32594ed02d4eb6a93176c94d9df0642327af65a0110d46742a86d5c90ef7d32e17ad317365ebc16db2621949128b6642b7ef33c156ad8d2c893ae4081488f3cc583c341d5a38d291cdf744a4d5ba5c31a97cb596b697cbbf280c1dabb225ddb063aa8c6c374705f6bbf6448eead5c7e84364ddcf080738762463c07bba1a222fe1d8876ae99dd2ac19e5", 0xd9) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, 0x0) [ 318.995806] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:04:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000880)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r3 = dup2(r2, r0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "2a8f58658ec041f1ce9722bfd15349fd661800af11b1ea24f44d1200", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x1, 0x0, 0x67, 0x5}]}, 0x10) 01:04:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, 0x5, {0xe2}}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x60f9}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r1, r2, 0x0, 0xd1, &(0x7f0000000280)="dcc4c89b27c46134d12c90899852b0f9d3e75a7badd933e257f9f628af46c986877c2b9a8f788ef9451cc7cbcf726b9d1befe8abfba618caefef64b0684b3336fc3862ec2778936a35022d0fe4fb64a7b31739166a669999dc71a8018254ae4e2da1e7d69dba38d4d8abbcf96ada39754add9a024a2bf2f504ef121ea3f17b6cbdc65dbabaf99d8101e9c49f3e6724dda0661d775019bb8bc2858905b288476cfdc600ab04be502b07de1f63f0442c12224882671d143e9ef7f5380496bfead02bca188340d1ce3d773a667e2a45597b8f", 0x1, 0x6, 0x4, 0x3f, 0x0, 0x1, 0xfffffffffffffff7, 'syz0\x00'}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000040)=0x100000000) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r7, 0x4008ae9c, &(0x7f0000000000)={0x1a}) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x40}) ioctl$KVM_X86_SET_MCE(r7, 0x4040ae9e, &(0x7f0000000080)={0xe220fc29666533a2}) ioctl$KVM_X86_SET_MCE(r7, 0x4040ae9e, &(0x7f00000000c0)={0xfffffffffffffffc}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:04:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x1) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000140)={0x0, @broadcast}) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000100)={0x20004, @local}) connect$unix(r1, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 01:04:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2080, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000080)="e03d147c1dd2a422a3cf1e0fbacf3bf0d49057c9a16ef7b68abc682baeb77659d6ebeea173d79de1fbee079dfbb7068d3c49349254559106df4ed9cb37362c292be6bc55544aa220b92883e066866cf6f5b80d17a3cef740e41801c8156463f0e083792190de224959e6518ac0796c44a7e734f225f7a91184ef6150beebad4bc4c3ba45d828766170aff10158ae3a1ce779e8e3712ac45a0cd81c2acb7a19bb943bf303cd2a0a776e77b5a3e06f4774585f67b7ae0ef7f65c162e4c9e9c38", 0xbf) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000000)) 01:04:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000880)='/dev/video#\x00', 0x0, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0xa, "2a8f58658ec041f1ce9722bfd15349fd661800af11b1ea24f44d1200", 0x0, 0x0, 0x0, 0x70effc}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 01:04:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = memfd_create(&(0x7f0000000180)='#/\x00\xbf\xb3\x83^\am\x8c\xad9]P(\xd6\xf6\xc6\x8c}\x00', 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x402400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00000001c0)={r3, 0x4}) write$P9_RCLUNK(r1, &(0x7f0000000140)={0xfffffffffffffe54}, 0x7) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) tkill(r0, 0x13) 01:04:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:06 executing program 1: perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x3c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xfffffffffffffff9, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80000, 0x44c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x25, 0x30, 0xfffffffffffffffa, 0x100000001}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000280)={r2, 0x4, 0xc3, "3f56e0ec49fbe40743648c1a487b65c359fbd8b0fd32bc2c82a18b17456f806f2b5016dbd9ae413b5168365dbaea7e1a115e8c02ca35022ee0a974c15bc128dcd74d2436c48a131b1f8cc207c5ef08bd1be11aae527ed5606e1e218a616d2c32006b814a80ae1b77d79eaf907582c3c6779c593565655fd045e858635892cfc1d5683799c320a39aaefc7646c35e0f4b0ff51e9916c0ec54a0fb2bd4924a3b7c050709dcd6325b45bb59d9d23a91109310e5ec77da4d144f1ed4060778d46f6b32976f"}, 0xcb) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={r2, @in6={{0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, [0xb0, 0xfffffffffffffffe, 0x3, 0x4, 0x100000001, 0x40, 0x2000000005, 0x1, 0x3, 0x6, 0x7952, 0xff9, 0x32, 0x7, 0x188]}, &(0x7f0000000480)=0x100) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f00000004c0)={r5}) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000440)=0x800) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000540)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r3, 0x2, 0x8, [0x4fa, 0xfd, 0x4, 0x100, 0xffffffff, 0x5, 0x4800, 0x8]}, &(0x7f00000001c0)=0x18) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x80, 0x0) 01:04:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:07 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x200000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x400) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) mq_timedreceive(r1, 0x0, 0x0, 0x0, 0x0) 01:04:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f00000007c0)) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xa4, 0x290a00) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r2, 0xb4, '?_p', "cd3e017426494e0628982d9d214a860c9b3a962f16c8d86046da48b19aa875c999d1fdb9a9cb1efe8b177b6fabff96dd132c638829cd5ac80cd8ffd3d2fe9ec0c22bd98d4f03602cef943a4c2d5cc9e1ca27a84ddbfa54e8cb9904a067a4b2f484918dfb40e730227dc2cf46528f073d444c245d47ea913a485e93036a112f2d0cf61388f396f598e7d7c67a4229136ae1aa9a7e60ebd3fbbd91f973c2ef01d34ab3326783d0a41448cd096cd5902d7e107b635c9abe567b3c76653681ecd99c6eb3c1cfa1367fb84a34bf72f9ece4639dd1027cf6283b0ae0486d71eb3f0edf2fafcd6ec702bf6f30507ea0f11052dee0d98e4a097cb441256a496571ec42f2"}}, 0x110) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x301000, 0x0) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 01:04:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) socketpair$unix(0x1, 0x20000000000007, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x1, 0x1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 01:04:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:07 executing program 1: unshare(0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x202200) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)="eb79b28720710e9142d77e6b3b69b0e4b5356a6b20c7028c712de72751c688fa107bc7fa51dbc9634863e8aeb0540a6607d09d") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) 01:04:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:07 executing program 1: r0 = socket$kcm(0xa, 0x8000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf583}}) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 01:04:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:08 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x141000, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0xbf, 0x28a}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x14, &(0x7f0000000380)) setpgid(r3, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffeffff, @local, 0x9}}, [0xffff, 0x7f, 0x17a1, 0x5, 0xfffffffffffffffb, 0x7, 0x10001, 0x1f, 0xbcb7, 0x1, 0x4, 0x5, 0x200, 0x13d8000000]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r4, 0x8, 0x3, [0x4, 0x4, 0x0]}, 0xe) 01:04:08 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:08 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:08 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/118, &(0x7f0000000080)=0x76) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'syz_tun\x00'}}, 0x1e) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') setsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000180)="556dccf3583b4d522391ffb73342255b959a7369bf150c90cadddc095c57ae4f94283a0c900fede9757d53530cf0b46af89ef6d980aa2bdd773af647f3d90ce7752dc38060b8792b9433ee71e3c1ab7e97a909a0d390e736c783d5d34dd25e3520c5f876940fffa1f2e356dfbb94bf9339a8281cc313657c85a905f512b014830a728b812000101a07517f3ecc5a66c1ce676bedc65eb88c4cc5041ec40786f89deaad756ecd58623719e3ee9bd2c59b4b9852dfceb6df72ff190eb3d66dee13e31518681b4ab4b3f74470324cc7b6ce8807f48dba68f18a175f35f34e971468b10b3a0022e1e5a9246a72", 0xeb) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x221000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0x304, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="5216cb1f1df192e1b75e20f2388d05c1"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xa4}}, 0x5) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f00000002c0)="58000000140019234083cb8004a5e05bbe60b4d3d7369f0d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd000000100001000a0c35d492574f0af0848f38b6d48a61c8b3d8c5b73cbba008755ea6c77642f14f5d793f463fa1ea2d8e0b3e133c7893ad9848fc1f67114b4fde777588b7cc73ec4d569d036e3285dcd4aff51c9183c7ebfbd22d57925242aa57aba501a38c42d36960c74ed4", 0xc7}], 0x1291) 01:04:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:09 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'vmnet1@selinux{vmnet1lo'}]}, 0x23) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x144, 0x7}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @local}}, 0x0, 0x8, 0x6, 0x7, 0x1}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2, 0x9d3, 0x4}, 0xc) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:04:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:09 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x800006, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/32) write$evdev(r1, 0x0, 0x139) close(r0) 01:04:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x80000001, 0x2, 0x80000001, 0x401, 0x8}, 0x14) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000040)={0x6, 0x5, 0x7fffffff, 0x8, 0x2, 0x6}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0xfffffffffefffffe) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 01:04:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7a90, 0x6, [0x2, 0x3ff, 0x5, 0x6, 0x1000, 0x5]}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x3f, 0x5, 0x9}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket(0x22, 0x2, 0x4) r3 = socket(0xa, 0x2, 0x2) close(r3) 01:04:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:10 executing program 2: keyctl$session_to_parent(0x12) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @local}}, 0x7fff, 0x7}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000240)={0x0, @aes256, 0x0, "71b1f51bab830940"}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@remote, @mcast1, @loopback, 0x8, 0xfffffffffffffffd, 0x0, 0x100, 0x6, 0x40000000, r2}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0x4) timer_create(0x6, &(0x7f00000005c0)={0x0, 0x40, 0x5, @thr={&(0x7f00000004c0)="ecbb769627cfae142445fb7ab67871c428b8420400c38c2121293e9a4a2a2892e082686ae1001f0daaf72df44d54aea75297fb0534d4c08f3b1a30ff7c503f9da4efdc368ddf352b5ed0ed7ba06addcd18077ea436d48bd8215ba848631b3478d3c93e1b2388ed43c5d171d96ecd5438a57318064285480b884220bf3586", &(0x7f0000000540)="e1209d6d5d3897ff2d976047cb26b675d5792668dade14743b09895a7162c2c50763037c5a974c41afdc79a6e92f6299ec7137de5dde059ef290b76fb26d9f9e9e1662d7405a660a3465b67b45274d0c8d5f25d71b108e946914feb8da1e93d3d026040350"}}, &(0x7f0000000600)=0x0) timer_delete(r3) write$FUSE_INTERRUPT(r0, &(0x7f0000000640)={0x10, 0xfffffffffffffffe, 0x1}, 0x10) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000680)={0x6, 0x8, [{0x8}, {0xfffffffffffffff8, 0x0, 0x76}, {0x2, 0x0, 0xffffffffffffffff}, {0x4, 0x0, 0x780}, {0x2, 0x0, 0x2}, {0x80, 0x0, 0xffffffff7fffffff}]}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000700)={'HL\x00'}, &(0x7f0000000740)=0x1e) r4 = socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_elf64(r4, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x100000000, 0x0, 0x2, 0xdd2, 0x3, 0x7, 0x4, 0x3b7, 0x40, 0x29c, 0x100000001, 0x10001, 0x38, 0x2, 0x1368, 0x1, 0x67f4}, [{0x60000003, 0x8, 0x401, 0xfbb5, 0x71, 0xfffffffffffffffe, 0x4, 0x2}], "a09f84cb44811c20aed483603e572cba186c982e92f8f67f38be6bce17822b7d6b4d4a682cf9c2d204a46d5564577243640fe11ef0f6052fbf8f32906ad588664a54403b6d4fddaada32a7b90fa151d255f55a02a0a9ec5773c3d7135a105eb9f2a73246f4c8e80fb40d", [[], [], [], []]}, 0x4e2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000c80)={0x1, 0x9, 0x2, 0x0, 0x12}) signalfd4(r0, &(0x7f0000000d00)={0x1}, 0x8, 0x80800) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000d40)) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000e00)=@req={0x28, &(0x7f0000000dc0)={'netdevsim0\x00', @ifru_settings={0x1, 0x50, @cisco=&(0x7f0000000d80)={0x8, 0x6a}}}}) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000e40)=0x2) fsync(r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000e80), 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000ec0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000f00)={{0x0, 0x0, 0x6, 0x3, 0x6}, 0x6, 0x5, 'id0\x00', 'timer1\x00', 0x0, 0x2, 0x81, 0x7, 0x100000001}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000001000)={0x7, 0x0, 0x7, {0x17d1, 0x3, 0x5, 0x3f}}) write$P9_RLERRORu(r0, &(0x7f0000001040)={0xd, 0x7, 0x2}, 0xd) write$tun(r0, &(0x7f0000001080)={@val={0x0, 0xf104}, @val={0x1, 0x0, 0x20, 0x7, 0xffff, 0x1000}, @ipv4={{0x23, 0x4, 0x355, 0x1f, 0x18e, 0x67, 0x20, 0x7, 0x2f, 0x0, @loopback, @loopback, {[@cipso={0x86, 0x16, 0x0, [{0x7, 0x10, "86c9709c1500fd5594108e976094"}]}, @ssrr={0x89, 0x1b, 0xff, [@remote, @remote, @dev={0xac, 0x14, 0x14, 0x22}, @remote, @rand_addr=0x1, @empty]}, @timestamp={0x44, 0x30, 0x3a, 0x1, 0x3, [{[], 0x100000001}, {[@multicast2], 0xffffffffffffffeb}, {[@local], 0x2c5c}, {[], 0x80}, {[@multicast2], 0x7}, {[], 0x4}, {[], 0x7ff}, {[], 0x9}]}, @timestamp={0x44, 0x14, 0x2, 0x1, 0x401, [{[@loopback], 0x6}, {[@empty], 0xd79}]}, @noop, @end]}}, @icmp=@echo_reply={0x0, 0x0, 0x0, 0x65, 0x10001, "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"}}}, 0x19c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001240)=0x0) ptrace$getsig(0x4202, r5, 0xfa, &(0x7f0000001280)) 01:04:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x267cc237, 0x80}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1363b) 01:04:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000180)={0x3, 0x0, @stop_pts=0x80000001}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101a00, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000140)={0x5, 0x5, 0x8, 0x1000}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100)=0x7fffffff, 0x4) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x7, 0x4) 01:04:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0xffffffffffffff83) 01:04:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x910, 0x4) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000080)=@caif=@dbg={0x25, 0x0, 0x7331}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="0b85a2f2a2c53954be3f3e59df944090525373f3e4cc26e952aa4b94ca0873dc89092b362c13a71543f45d72b039bb9708f3f25a23d50b1b5ed9b015b92f1e0daa8df0c93f415fb24a51894532cb894f71cc21986676ff29fe43877dc9615d19e2a4432835d5da46d61efac2b31d5f7588a0f99210cccd18cd2283", 0x7b}], 0x1}, 0x800) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x3b, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 01:04:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0xffffffffffffff83) [ 324.832866] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 325.013776] IPVS: ftp: loaded support on port[0] = 21 01:04:11 executing program 1: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 01:04:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:11 executing program 0 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:11 executing program 1: r0 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{0x9, 0x8}, 'port0\x00', 0x48, 0x21800, 0x8, 0x1, 0x1, 0x3ff, 0x80000000, 0x0, 0x5, 0x20}) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/121, 0x79}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) [ 325.377988] FAULT_INJECTION: forcing a failure. [ 325.377988] name failslab, interval 1, probability 0, space 0, times 1 [ 325.387398] chnl_net:caif_netlink_parms(): no params data found [ 325.389437] CPU: 0 PID: 11666 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 325.402792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.412194] Call Trace: [ 325.414859] dump_stack+0x173/0x1d0 [ 325.418563] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.423815] should_fail+0xa19/0xb20 [ 325.427635] __should_failslab+0x278/0x2a0 [ 325.431973] should_failslab+0x29/0x70 [ 325.435934] kmem_cache_alloc+0xff/0xb60 [ 325.440066] ? sock_alloc_inode+0x61/0x330 [ 325.444378] ? sockfs_mount+0xa0/0xa0 [ 325.448244] sock_alloc_inode+0x61/0x330 [ 325.452369] ? sockfs_mount+0xa0/0xa0 [ 325.456220] new_inode_pseudo+0x95/0x460 [ 325.460341] __sys_accept4+0x2df/0x1290 [ 325.464387] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.469638] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 325.475148] ? prepare_exit_to_usermode+0x114/0x420 [ 325.480217] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.485476] __se_sys_accept+0x9a/0xc0 [ 325.489441] __x64_sys_accept+0x4a/0x70 [ 325.493478] do_syscall_64+0xbc/0xf0 [ 325.497278] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 325.502526] RIP: 0033:0x457e29 [ 325.505778] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.524728] RSP: 002b:00007fc743d0cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 325.532510] RAX: ffffffffffffffda RBX: 00007fc743d0cc90 RCX: 0000000000457e29 [ 325.539818] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 325.547130] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 325.554444] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc743d0d6d4 [ 325.561768] R13: 00000000004bdc0d R14: 00000000004cdf68 R15: 0000000000000006 [ 325.576426] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.583173] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.591683] device bridge_slave_0 entered promiscuous mode [ 325.602783] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.609376] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.617936] device bridge_slave_1 entered promiscuous mode 01:04:11 executing program 0 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) [ 325.664166] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.677073] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.740302] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.749407] team0: Port device team_slave_0 added [ 325.765930] FAULT_INJECTION: forcing a failure. [ 325.765930] name failslab, interval 1, probability 0, space 0, times 0 [ 325.777735] CPU: 1 PID: 11674 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 325.784965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.794559] Call Trace: [ 325.797230] dump_stack+0x173/0x1d0 [ 325.800934] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.806183] should_fail+0xa19/0xb20 [ 325.809974] __should_failslab+0x278/0x2a0 [ 325.814285] should_failslab+0x29/0x70 [ 325.818243] kmem_cache_alloc_trace+0x125/0xb40 [ 325.822982] ? kmem_cache_alloc+0x585/0xb60 [ 325.827372] ? sock_alloc_inode+0x61/0x330 [ 325.831666] ? sock_alloc_inode+0x101/0x330 [ 325.836067] sock_alloc_inode+0x101/0x330 [ 325.840277] ? sockfs_mount+0xa0/0xa0 [ 325.844134] new_inode_pseudo+0x95/0x460 [ 325.848253] __sys_accept4+0x2df/0x1290 [ 325.852305] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.857566] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 325.863076] ? prepare_exit_to_usermode+0x114/0x420 [ 325.868148] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.873406] __se_sys_accept+0x9a/0xc0 [ 325.877360] __x64_sys_accept+0x4a/0x70 [ 325.881389] do_syscall_64+0xbc/0xf0 [ 325.885172] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 325.890403] RIP: 0033:0x457e29 [ 325.893657] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.912609] RSP: 002b:00007fc743d0cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 325.920373] RAX: ffffffffffffffda RBX: 00007fc743d0cc90 RCX: 0000000000457e29 [ 325.927686] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 325.934999] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 325.942322] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc743d0d6d4 [ 325.949643] R13: 00000000004bdc0d R14: 00000000004cdf68 R15: 0000000000000006 [ 325.964171] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.973118] team0: Port device team_slave_1 added [ 325.989031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.008457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.087343] device hsr_slave_0 entered promiscuous mode [ 326.122552] device hsr_slave_1 entered promiscuous mode [ 326.173192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.181376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.212605] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.219193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.226465] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.233084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.264997] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.275551] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.349856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.364380] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.378279] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.385368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.393296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.410768] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.417040] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.432609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.439868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.448880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.457305] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.463912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.477827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.485441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.494611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.502980] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.509481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.539718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.546919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.567390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.576003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.597033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.604348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.614207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.628774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.640511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.650304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.659524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.676806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.684928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.693526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.708655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.719179] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.731198] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.737980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.747620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.756314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.788524] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.815570] 8021q: adding VLAN 0 to HW filter on device batadv0 01:04:13 executing program 1: unshare(0x10000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) r3 = getgid() fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x100) 01:04:13 executing program 0 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) [ 327.079294] FAULT_INJECTION: forcing a failure. [ 327.079294] name failslab, interval 1, probability 0, space 0, times 0 [ 327.090775] CPU: 0 PID: 11684 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 327.098014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.107408] Call Trace: [ 327.110080] dump_stack+0x173/0x1d0 [ 327.113776] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.119026] should_fail+0xa19/0xb20 [ 327.122816] __should_failslab+0x278/0x2a0 [ 327.127120] should_failslab+0x29/0x70 [ 327.131076] kmem_cache_alloc+0xff/0xb60 [ 327.135205] ? __d_alloc+0x98/0xc30 [ 327.138885] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.144150] __d_alloc+0x98/0xc30 [ 327.147685] d_alloc_pseudo+0x68/0x80 [ 327.151551] alloc_file_pseudo+0x19f/0x4e0 [ 327.155860] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.161113] sock_alloc_file+0x1b2/0x5f0 [ 327.165255] __sys_accept4+0x6d9/0x1290 [ 327.169306] ? kmsan_get_shadow_origin_ptr+0x60/0x440 01:04:13 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0)=0xbf207ff, 0x100, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x27ec, 0x22502) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000b6e000/0x4000)=nil, 0x4000}, 0x8000000}) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000ffb000/0x2000)=nil, 0x2) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) inotify_init() setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) close(r0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) [ 327.174585] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 327.180104] ? prepare_exit_to_usermode+0x114/0x420 [ 327.185185] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.190449] __se_sys_accept+0x9a/0xc0 [ 327.194415] __x64_sys_accept+0x4a/0x70 [ 327.198446] do_syscall_64+0xbc/0xf0 [ 327.202239] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.207474] RIP: 0033:0x457e29 [ 327.210736] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:04:13 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x202, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40046103, 0x0) [ 327.229687] RSP: 002b:00007fc743d0cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 327.237459] RAX: ffffffffffffffda RBX: 00007fc743d0cc90 RCX: 0000000000457e29 [ 327.244815] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 327.256676] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.264009] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc743d0d6d4 [ 327.271802] R13: 00000000004bdc0d R14: 00000000004cdf68 R15: 0000000000000006 01:04:13 executing program 2: pselect6(0x40, &(0x7f0000000080)={0xfffffffffffffffe, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400000000000200}, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000240), 0x8}) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 327.314271] QAT: failed to copy from user. 01:04:13 executing program 0 (fault-call:3 fault-nth:3): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) [ 327.373848] QAT: failed to copy from user. [ 327.509652] FAULT_INJECTION: forcing a failure. [ 327.509652] name failslab, interval 1, probability 0, space 0, times 0 [ 327.521209] CPU: 1 PID: 11701 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 327.528447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.537848] Call Trace: [ 327.540521] dump_stack+0x173/0x1d0 [ 327.544217] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.549463] should_fail+0xa19/0xb20 [ 327.553274] __should_failslab+0x278/0x2a0 [ 327.557570] should_failslab+0x29/0x70 [ 327.561543] kmem_cache_alloc+0xff/0xb60 [ 327.565659] ? __alloc_file+0xa3/0x710 [ 327.569630] __alloc_file+0xa3/0x710 [ 327.573402] alloc_empty_file+0x1f5/0x4b0 [ 327.577642] alloc_file+0xa5/0x7b0 [ 327.581240] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 327.586747] alloc_file_pseudo+0x3ff/0x4e0 [ 327.591059] sock_alloc_file+0x1b2/0x5f0 [ 327.595192] __sys_accept4+0x6d9/0x1290 [ 327.599236] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.604481] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 327.610017] ? prepare_exit_to_usermode+0x114/0x420 [ 327.615087] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.620338] __se_sys_accept+0x9a/0xc0 [ 327.624285] __x64_sys_accept+0x4a/0x70 [ 327.628309] do_syscall_64+0xbc/0xf0 [ 327.632094] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.637323] RIP: 0033:0x457e29 [ 327.640568] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:04:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0xb}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0x5, 0x5, 0x6, 'queue1\x00', 0xc8d5}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 327.659527] RSP: 002b:00007fc743d0cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 327.667296] RAX: ffffffffffffffda RBX: 00007fc743d0cc90 RCX: 0000000000457e29 [ 327.674603] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 327.681912] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.689225] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc743d0d6d4 [ 327.696533] R13: 00000000004bdc0d R14: 00000000004cdf68 R15: 0000000000000006 01:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 01:04:14 executing program 0 (fault-call:3 fault-nth:4): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) [ 328.140231] FAULT_INJECTION: forcing a failure. [ 328.140231] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 328.152098] CPU: 1 PID: 11713 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 328.159296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.168656] Call Trace: [ 328.171276] dump_stack+0x173/0x1d0 [ 328.174939] should_fail+0xa19/0xb20 [ 328.179184] should_fail_alloc_page+0x212/0x290 [ 328.183889] __alloc_pages_nodemask+0x4a2/0x5e30 [ 328.188697] ? rmqueue+0xbb/0x1340 [ 328.192275] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.197509] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.202777] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 328.208524] kmsan_alloc_page+0x7e/0x100 [ 328.212620] __alloc_pages_nodemask+0x137b/0x5e30 [ 328.217482] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 328.222961] ? update_stack_state+0xa0e/0xb40 [ 328.227509] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.233409] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.238792] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 328.244265] ? update_stack_state+0xa0e/0xb40 [ 328.248806] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 328.254190] ? __module_address+0x6a/0x5e0 [ 328.258505] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.263726] alloc_pages_current+0x69d/0x9b0 [ 328.268170] new_slab+0x3c6/0x20b0 [ 328.271736] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.276983] ___slab_alloc+0x1577/0x2060 [ 328.281535] ? __d_alloc+0x98/0xc30 [ 328.285242] kmem_cache_alloc+0xae8/0xb60 [ 328.289417] ? __d_alloc+0x98/0xc30 [ 328.293065] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.298305] __d_alloc+0x98/0xc30 [ 328.301806] d_alloc_pseudo+0x68/0x80 [ 328.305634] alloc_file_pseudo+0x19f/0x4e0 [ 328.309913] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.315141] sock_alloc_file+0x1b2/0x5f0 [ 328.319244] __sys_accept4+0x6d9/0x1290 [ 328.323267] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.328497] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 328.334476] ? prepare_exit_to_usermode+0x114/0x420 [ 328.339532] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.345245] __se_sys_accept+0x9a/0xc0 [ 328.349173] __x64_sys_accept+0x4a/0x70 [ 328.353173] do_syscall_64+0xbc/0xf0 [ 328.356913] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.362114] RIP: 0033:0x457e29 [ 328.365323] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.384435] RSP: 002b:00007fc743d0cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 328.392178] RAX: ffffffffffffffda RBX: 00007fc743d0cc90 RCX: 0000000000457e29 [ 328.399461] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 328.406752] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.414037] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc743d0d6d4 [ 328.421316] R13: 00000000004bdc0d R14: 00000000004cdf68 R15: 0000000000000006 01:04:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000b6000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) 01:04:15 executing program 0 (fault-call:3 fault-nth:5): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x2) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000080)={0x4, @output={0x1000, 0x1, {0x4, 0x80000001}, 0x100, 0x5}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x80) r3 = accept$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={0x0}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000400)={0x8, 0x8, 0x80000001, 0xfffffffffffff8f8, r4}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000380)={0xf9}, 0xffffffd1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x4e20, @rand_addr=0x8000}}, 0x1, 0x1, [{{0x2, 0x4e22, @rand_addr=0x6}}]}, 0x110) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x410401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xffffffff00000001) accept$inet(r5, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080)=0x12a, 0x4) 01:04:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/232, 0xe8}, {&(0x7f0000000140)=""/155, 0x9b}, {&(0x7f0000000200)=""/101, 0x65}, {&(0x7f0000000280)=""/120, 0x78}], 0x4, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) personality(0x400000a) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x10}) 01:04:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x10000, 0x0) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) timer_create(0x6, &(0x7f0000000080)={0x0, 0x1c, 0x5, @tid=r4}, &(0x7f00000000c0)) r5 = syz_open_procfs(r4, &(0x7f0000000100)='net/udplite6\x00') setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000140)={0x43, 0x1, 0x3}, 0x10) ustat(0x9, &(0x7f0000000200)) 01:04:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x430800, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x5, 0x7}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x9, 0x5}, &(0x7f00000001c0)=0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x880, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)=0x2) accept4$alg(r0, 0x0, 0x0, 0x800) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 01:04:20 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x100000000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7}}, 0x0, 0x1000000000, 0x0, 0x0, 0x3}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="000000001f000a0c7532904d7ff1000012000000000000000000000000000000004800000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa26000800040000800100000004e0000002e000000100000001030000000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa12162fffff0000dd26000000080000000001000000000000000700000000000000060000000000000009000000810000000500000001000000ff0f0000"]}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/raw\x00') ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x200000) ioctl(r2, 0xffffffffffffffb9, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0xffff, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000100)={0x2, r3}) 01:04:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:20 executing program 2: r0 = userfaultfd(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10001, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000140)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_COPY(r0, 0xc020aa04, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, 0x2000}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x1005}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3, 0x9}}, 0x10) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) 01:04:20 executing program 3: remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x6, 0x10000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x2, 0x0, 0x500d, 0x6, 0x5, 0x8, 0x2}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000080)={0x1, 0x0, 0x301f, 0x8, 0xc3, 0x4, 0x3, 0x1}) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, &(0x7f00000000c0)=0x10, 0x6, 0x4) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x6) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000140)=0x1, &(0x7f0000000180)=0x4) r1 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r1, 0x80000001, &(0x7f00000001c0)={0x3d, 0x24, 0x200}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000240)={0x3, 0x1, [0xffffffffffffff80, 0x0, 0x9, 0x6d3, 0x2, 0x5, 0x6da4, 0x1]}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x4000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0)="f0fa1a0103333cb0e8b375361a29f4215c1236716fd9bc5d9e9d42680fc7d277a38be4236dc0", 0x26, r2}, 0x68) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000380)={0x2, 0x4e23, @remote}, 0x10) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000003c0)=0x6, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000400)={0x1, 0x1ff, 0x2, {0x77359400}, 0xe9, 0x6}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000480)=""/38) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f00000004c0)={0x3}) fsync(r0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000580)={0xa, &(0x7f0000000500)=[{}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000005c0)={r3, 0x2}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000600)={0x9c, 0x8, 0x4, 0x2000, {}, {0x3, 0xc, 0x0, 0x1, 0xab, 0x1, "db23fb87"}, 0x7, 0x3, @fd=r0, 0x4}) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000680)={0x0, "b8bdc5d1f767db338acb989e93442b6629a8184ef90035e37cb31361902d422f", 0x20, 0x3, 0x9, 0x14, 0x5}) signalfd(r4, &(0x7f0000000700)={0x5a625371}, 0x8) sched_rr_get_interval(r1, &(0x7f0000000740)) socketpair(0xf, 0x6, 0x9, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$inet6_buf(r5, 0x29, 0xff, &(0x7f00000007c0)=""/4096, &(0x7f00000017c0)=0x1000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000001800)=0x5) open_by_handle_at(r0, &(0x7f0000001840)={0x8, 0xfff}, 0x0) 01:04:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x20000000000001, 0x8) accept(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) 01:04:20 executing program 1: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000340)="66e8a0b81d09db638c01313ac226d7fc9a9b6893933eb2389f423d81dd1840ee886e546e02f7c3d3e679a4103da719d0000000b5d5c1595d95adbf603abd341d3ce08ecdd36691fb1a524e43faa4b479f430f558516381fc96beb44f73bbcafdac80190808035bdbc80c8f8a588791242a3a7691dfe3d973c48db18f2f1b5dd34deb486494b7049f8255731c63e7aa65f8be0293b33beaaeaf3af58d7bfbdf303d", 0xa1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'michael_mic\x00'}}) 01:04:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x48000) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) accept$inet(r1, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x1) 01:04:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000080)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x32, 0x8, 0x7fff, {0xa, @sctp_ip6_spec={@empty, @mcast1, 0x4e24, 0x4e24, 0x7f}, {0x0, @local, 0x3, 0x1, [0x1, 0x800]}, @ah_ip4_spec={@remote, @remote, 0x8, 0x3}, {0x0, @dev={[], 0x15}, 0xfffffffffffffffe, 0x2, [0x7fffffff, 0x5613]}, 0x2, 0x2}, 0x1, [0x534]}}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:21 executing program 1: r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000340)="66e8a0b81d09db638c01313ac226d7fc9a9b6893933eb2389f423d81dd1840ee886e546e02f7c3d3e679a4103da719d0000000b5d5c1595d95adbf603abd341d3ce08ecdd36691fb1a524e43faa4b479f430f558516381fc96beb44f73bbcafdac80190808035bdbc80c8f8a588791242a3a7691dfe3d973c48db18f2f1b5dd34deb486494b7049f8255731c63e7aa65f8be0293b33beaaeaf3af58d7bfbdf303d", 0xa1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'michael_mic\x00'}}) 01:04:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) [ 335.074015] IPVS: ftp: loaded support on port[0] = 21 01:04:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x301, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{&(0x7f0000000200)=@tipc, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/117, 0x75}, {&(0x7f0000000440)=""/208, 0xd0}], 0x4, &(0x7f0000000580)=""/104, 0x68}, 0x6}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000600)=""/79, 0x4f}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/205, 0xcd}, {&(0x7f0000001780)=""/242, 0xf2}, {&(0x7f0000001880)=""/246, 0xf6}, {&(0x7f0000001980)=""/129, 0x81}, {&(0x7f0000001a40)=""/160, 0xa0}], 0x7}, 0x6}, {{&(0x7f0000001b80)=@tipc=@id, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001c00)=""/120, 0x78}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/145, 0x91}, {&(0x7f0000002d40)=""/151, 0x97}, {&(0x7f0000002e00)=""/206, 0xce}], 0x5, &(0x7f0000002f80)=""/194, 0xc2}}, {{&(0x7f0000003080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003100)=""/143, 0x8f}, {&(0x7f00000031c0)=""/57, 0x39}, {&(0x7f0000003200)=""/197, 0xc5}, {&(0x7f0000003300)=""/222, 0xde}, {&(0x7f0000003400)=""/37, 0x25}, {&(0x7f0000003440)=""/42, 0x2a}], 0x6, &(0x7f0000003500)=""/24, 0x18}, 0x3}, {{&(0x7f0000003540)=@xdp, 0x80, &(0x7f0000003900)=[{&(0x7f00000035c0)=""/190, 0xbe}, {&(0x7f0000003680)=""/42, 0x2a}, {&(0x7f00000036c0)=""/212, 0xd4}, {&(0x7f00000037c0)}, {&(0x7f0000003800)=""/83, 0x53}, {&(0x7f0000003880)=""/79, 0x4f}], 0x6, &(0x7f0000003980)=""/219, 0xdb}, 0xfc}, {{&(0x7f0000003a80)=@alg, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003b00)=""/35, 0x23}, {&(0x7f0000003b40)=""/12, 0xc}, {&(0x7f0000003b80)=""/229, 0xe5}, {&(0x7f0000003c80)=""/97, 0x61}, {&(0x7f0000003d00)=""/76, 0x4c}, {&(0x7f0000003d80)=""/178, 0xb2}, {&(0x7f0000003e40)=""/74, 0x4a}, {&(0x7f0000003ec0)=""/108, 0x6c}, {&(0x7f0000003f40)=""/123, 0x7b}], 0x9, &(0x7f0000004080)=""/4096, 0x1000}, 0x8d}, {{&(0x7f0000005080)=@alg, 0x80, &(0x7f0000005140)=[{&(0x7f0000005100)=""/47, 0x2f}], 0x1, &(0x7f0000005180)=""/4096, 0x1000}, 0xc8e}, {{0x0, 0x0, &(0x7f0000007580)=[{&(0x7f0000006180)=""/4096, 0x1000}, {&(0x7f0000007180)=""/34, 0x22}, {&(0x7f00000071c0)=""/201, 0xc9}, {&(0x7f00000072c0)=""/23, 0x17}, {&(0x7f0000007300)=""/164, 0xa4}, {&(0x7f00000073c0)=""/128, 0x80}, {&(0x7f0000007440)=""/145, 0x91}, {&(0x7f0000007500)=""/106, 0x6a}], 0x8, &(0x7f0000007600)=""/231, 0xe7}, 0x6b}], 0x8, 0x100, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x551000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = accept$inet(r2, 0x0, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000040)=""/252, &(0x7f0000000140)=0xfc) [ 335.478208] chnl_net:caif_netlink_parms(): no params data found [ 335.624683] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.631290] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.639846] device bridge_slave_0 entered promiscuous mode [ 335.682307] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.688867] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.697444] device bridge_slave_1 entered promiscuous mode [ 335.764698] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.776958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.809929] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.819009] team0: Port device team_slave_0 added [ 335.826519] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.835484] team0: Port device team_slave_1 added [ 335.841927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.850902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.928943] device hsr_slave_0 entered promiscuous mode [ 336.044366] device hsr_slave_1 entered promiscuous mode [ 336.303339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.311028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 336.346496] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.353155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.360326] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.366965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.422967] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.431852] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.500422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.519670] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.535160] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 336.542016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.550180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.567498] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.574261] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.597292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.606461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.616647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.624984] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.631479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.652591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.667797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.676606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.685665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.694255] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.700744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.710044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.731084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.746410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.760505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.770018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.780503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.789808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.798637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.807653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.820943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.838432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.845529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.854063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.878749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.887594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.898662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.919681] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.926386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.960955] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.986260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.102217] mmap: syz-executor.3 (11817) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:04:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x80000000000000a}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) io_setup(0x5, &(0x7f0000000000)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000080), 0x14d}]) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x138}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) 01:04:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/107) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000011}) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044591) poll(&(0x7f0000000040), 0x0, 0x2) 01:04:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) 01:04:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xf22, 0x200000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 01:04:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='userppp0)wlan1\x00') accept$inet(r1, 0x0, 0x0) 01:04:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) 01:04:23 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x269, 0x3, 0x4}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x3, 0x100, 0x3, 0x8}, 0xe719, 0x974, 'id1\x00', 'timer1\x00', 0x0, 0x400, 0x9, 0x1, 0x9ef2b6f}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="01005ecc00090000005e2f6629b3634fae1d00c53f7f9000e452f49e492241c7bb130008490b1f3daf5e64eeea81e6bc3c0e8684c8392f5a7fdf0a1b4ac735e0b78a045fade859af51b52736b1c261242b975061ae71145990a9c717a0370917ce1df7bc25dc95ac23da4422cc2989ead0d74a716521bba06ef2690404d76217c1172bade297"]) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 01:04:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:23 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002900)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002bc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002940)=ANY=[@ANYBLOB="09b507f4", @ANYRES16=r2, @ANYBLOB="000226bd7000fbdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="f001020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000600000008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="84000100240001006270665f686173685f66756e6300000000000000000000000000000000c6fcd516ed711b370000005400040005000306fdfffffff7ff010006000000200005050400000006000805030000000700060107000000d305017f0000000001000002f70000000400fe0c040000005e0800010001000008000103fdffffff38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040007000000"], 0x20c}}, 0x4000015) capset(&(0x7f0000000280)={0x20071026, r0}, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x40, 0x30, 0x4, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x25, "a4bc2c2b6e7b212c5d3e3c3b7b15efd4ca5695f2001114bf4ce485a06dca0e09a6140ada88"}, &(0x7f00000003c0)=0x2d) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000400)={r7, 0x400, 0xfffffffffffffc27, 0x2, 0x33, 0xfffffffffffffe38, 0x2, 0xc8b7, {r8, @in={{0x2, 0x4e21, @multicast1}}, 0xff, 0x7fff, 0x8, 0x7, 0xffffffffffffffff}}, &(0x7f00000004c0)=0xb0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r9, 0x10e, 0x2, &(0x7f0000000080), 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x4200, 0x0) 01:04:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) [ 337.806175] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 01:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0xfb, @remote, 0x4e24, 0x3, 'sed\x00', 0x1b, 0x9, 0x4a}, {@remote, 0x4e20, 0x0, 0x1, 0x1}}, 0x44) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 01:04:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) r1 = shmget$private(0x0, 0x9000, 0x240, &(0x7f0000ff6000/0x9000)=nil) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) socketpair(0x19, 0x6, 0x8, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000600), 0x4) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='pids.current\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r7, 0x5381) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) r9 = getpgid(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000480)={{0xffffffffffff9877, r2, r3, r4, r6, 0x28, 0x883}, 0x80000000, 0x2, 0x3ac95243, 0x9, r8, r9, 0x8}) r10 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r10, 0x0, 0x0) r11 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400100, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000500)={@mcast2, 0x5, 0x3, 0xff, 0xc, 0x86, 0x8000}, &(0x7f0000000540)=0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 01:04:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:24 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) clock_gettime(0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x480000) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000100)=0x6) [ 338.119204] IPVS: set_ctl: invalid protocol: 251 172.20.20.187:20004 [ 338.171890] kernel msg: ebtables bug: please report to author: Wrong nr of counters 01:04:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) [ 338.232818] IPVS: set_ctl: invalid protocol: 251 172.20.20.187:20004 [ 338.233332] kernel msg: ebtables bug: please report to author: Wrong nr of counters 01:04:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) syz_genetlink_get_family_id$tipc(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000000)=0xe8) r3 = syz_open_dev$swradio(&(0x7f00000019c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TUNSETOWNER(r3, 0x400454cc, r2) setuid(r2) io_setup(0x5c, &(0x7f0000001900)=0x0) io_getevents(r4, 0x1, 0x2, &(0x7f0000001940)=[{}, {}], &(0x7f0000001980)) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0xfffffffffffffd9f) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x23) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) process_vm_writev(r5, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000440)=""/255, 0xff}, {&(0x7f0000000180)=""/171, 0xab}, {&(0x7f0000000540)=""/207, 0xcf}], 0x5, &(0x7f0000001880)=[{&(0x7f0000000700)=""/10, 0xa}, {&(0x7f0000000740)=""/146, 0x92}, {&(0x7f0000000800)=""/1, 0x1}, {&(0x7f0000000840)=""/50, 0x32}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x5, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000001a40)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000001a00)=0x8, 0x4) 01:04:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={r1, r2/1000+30000}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000140)={0x7, 0x103, 0x1, {0x2, 0x914c, 0x4, 0x3}}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 01:04:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) 01:04:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:24 executing program 3: unshare(0x20400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000080)={0xf000, 0x0, 0x2, 0xff, 0x6}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 01:04:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x5, 0x8) acct(&(0x7f0000001040)='./file0\x00') semctl$GETNCNT(r2, 0x2, 0xe, &(0x7f0000000040)=""/4096) 01:04:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) bind(r0, &(0x7f0000000140)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @multicast1}], 0x20) 01:04:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:25 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x420001, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0xffffffffffffff5b) 01:04:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r2, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x7f916ea5d000}]) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000080)={'dummy0\x00', 0x7}) 01:04:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fadvise64(r1, 0x0, 0x67d8, 0x3) accept$inet(r1, 0x0, 0x0) 01:04:25 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x2}}, 0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0xe2, 0x30, 0x6, 0x0, 0x2}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r2, 0xfffffffffffffffe, 0x10}, &(0x7f00000003c0)=0xc) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000400)=0x3, 0x4) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000004c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000005c0)=0x0) r4 = perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x3, 0x3, 0x80, 0x80000001, 0x0, 0xa29, 0x0, 0x1, 0x4345, 0x1, 0x17a8, 0x4, 0x4e0, 0x80000001, 0x1f, 0x8, 0x6ec, 0x5, 0x6, 0x8, 0x1ff, 0x6, 0x2a, 0x98f6, 0x0, 0x13, 0xffff, 0x1000000, 0x3, 0x81, 0x5, 0x81, 0xa10, 0x8, 0x1, 0x4, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000500), 0xb}, 0x800, 0x9, 0xff, 0x6, 0x6, 0x2, 0x10000}, r3, 0x6, 0xffffffffffffffff, 0x1) connect$l2tp(r4, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x1, 0x1, 0x4, 0x3}}, 0x26) clock_gettime(0x2, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000680)=0x2, 0x4) fcntl$setsig(r4, 0xa, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000006c0)={r2, @in={{0x2, 0x4e24, @remote}}, 0x10001}, 0x90) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000780)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001780)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001880)=0xe8) connect$packet(r0, &(0x7f00000018c0)={0x11, 0x17, r5, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000001940)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x20, r6, 0x600, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x24000010) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001a40)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) write$P9_RWSTAT(r0, &(0x7f0000001a80)={0x7, 0x7f, 0x2}, 0x7) getxattr(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)=@random={'btrfs.', '/dev/snd/pcmC#D#p\x00'}, &(0x7f0000001b40)=""/125, 0x7d) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000001bc0)) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c40)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001d00)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x400088}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x2c, r7, 0xb00, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4044011) splice(r4, &(0x7f0000001d40), r4, &(0x7f0000001d80), 0x8f3c, 0xd) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001dc0)={0x0, @local, @dev}, &(0x7f0000001e00)=0xc) 01:04:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x6) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x101181, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000480)={0x60, 0xfffffffffffffff5, 0x5, {{0x1, 0x6e67, 0x100000001, 0x6c, 0x8001, 0x0, 0x7, 0x9}}}, 0x60) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x820, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0xfddb) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23}, {0x1, @dev={[], 0x1a}}, 0x10, {0x2, 0x4e20, @local}, 'gre0\x00'}) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r3, 0x120, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) r4 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket(0x10, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x385) r8 = socket(0x11, 0x1, 0x3) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r7, 0x1, 0xc, &(0x7f0000000100)={r9}, 0x10) syncfs(r5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r10 = fcntl$dupfd(r0, 0x406, r0) writev(r10, &(0x7f0000000400)=[{&(0x7f0000000100)="da43aaa971de29a0fa36c92d09a3b78fe944e826932d36f96c6b2350e998802d404011c4caa3f94eeb4651bf6d5787ec38772788678f2ee79270d3498b3d1c0bec2b4591475c10a71556642fe239e90b587ae06e5e19b7eed3b0828bf8e42a0e8d8c54a242e7c97bf5", 0x69}], 0x1) 01:04:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000000000000b500000000400c007700000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x20000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000005c0)=[@textreal={0x8, &(0x7f0000000540)="26f20ff0b40900660ff5ff66b9800000c00f326635004000000f300f0fd80d0f20e06635000020000f22e00fc7ad00700f090f01c80f20d86635200000000f22d8360f017e2b", 0x46}], 0x1, 0x10, &(0x7f0000000600), 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8800, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000480)={0x2, &(0x7f0000000200)=""/180, &(0x7f0000000040)=[{0x2, 0xe6, 0x2, &(0x7f00000002c0)=""/230}, {0x1, 0x85, 0x80, &(0x7f00000003c0)=""/133}]}) 01:04:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'sit0\x00', 0x9002}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x6, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r3, 0x0, 0x0) 01:04:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x1) 01:04:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:04:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000040)="f7f201ca906ac2b167916a32bb80bdf63a3d11fc37cca54be9718e", 0x1b, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x2d3e, 0x8, 0x1, 0x0, 0x5d7, 0x100000001, 0x2, 0x0, 0x6, 0x5, 0x9, 0x5, 0x2, 0x5, 0x9, 0xe}}) r4 = fcntl$dupfd(r2, 0x406, r0) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000180)={0x0, 0x9}) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000240)={@rand_addr="820ead5949245206d5df242db173071f", r5}, 0x14) [ 340.437915] *** Guest State *** [ 340.441638] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 340.450542] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 340.459769] CR3 = 0x0000000000000000 [ 340.463601] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 340.469620] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 340.475797] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 340.482653] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 340.490678] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.498888] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.507476] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.515663] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.523830] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 01:04:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) [ 340.531938] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 340.539971] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 340.548089] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 340.556287] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 340.564387] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 340.570834] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 340.578418] Interruptibility = 00000001 ActivityState = 00000000 [ 340.585288] *** Host State *** [ 340.588554] RIP = 0xffffffff812fec40 RSP = 0xffff88803849f3b0 [ 340.594659] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 340.601113] FSBase=00007fb9c897f700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 340.609029] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 340.615043] CR0=0000000080050033 CR3=000000003a42d000 CR4=00000000001426f0 [ 340.622177] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 340.628977] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 340.635189] *** Control State *** [ 340.638682] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 340.645471] EntryControls=0000d1ff ExitControls=002fefff [ 340.650982] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 340.658095] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.666243] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.672929] reason=80000021 qualification=0000000000000000 [ 340.679292] IDTVectoring: info=00000000 errcode=00000000 [ 340.684854] TSC Offset = 0xffffff456cc0938f [ 340.689210] EPT pointer = 0x000000003d98901e [ 340.821042] IPVS: ftp: loaded support on port[0] = 21 [ 340.832415] *** Guest State *** [ 340.835779] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 340.844847] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 340.853927] CR3 = 0x0000000000000000 [ 340.857697] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 340.863794] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 340.869808] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 340.876681] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 340.884813] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.892942] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.900970] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.912142] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.920266] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 340.928390] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 340.936556] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 340.944666] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 340.952790] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 340.960808] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 340.967379] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 340.974952] Interruptibility = 00000001 ActivityState = 00000000 [ 340.981214] *** Host State *** [ 340.984549] RIP = 0xffffffff812fec40 RSP = 0xffff88803c6ef3b0 [ 340.990581] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 340.997134] FSBase=00007fb9c893d700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 341.005073] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 341.011026] CR0=0000000080050033 CR3=000000003a42d000 CR4=00000000001426e0 [ 341.018273] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 341.025081] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 341.031211] *** Control State *** [ 341.034783] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 341.041573] EntryControls=0000d1ff ExitControls=002fefff [ 341.047065] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 341.054127] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 341.060831] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 341.067534] reason=80000021 qualification=0000000000000000 [ 341.073966] IDTVectoring: info=00000000 errcode=00000000 [ 341.079452] TSC Offset = 0xffffff456cc0938f [ 341.083900] EPT pointer = 0x000000003d98901e [ 341.255820] chnl_net:caif_netlink_parms(): no params data found [ 341.330339] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.336996] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.345652] device bridge_slave_0 entered promiscuous mode [ 341.355941] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.362566] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.371153] device bridge_slave_1 entered promiscuous mode [ 341.408041] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.420272] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.452763] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.461911] team0: Port device team_slave_0 added [ 341.470039] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.478970] team0: Port device team_slave_1 added [ 341.486209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.495046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.649290] device hsr_slave_0 entered promiscuous mode [ 341.812414] device hsr_slave_1 entered promiscuous mode [ 341.913200] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 341.921068] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.957638] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.964294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.971482] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.978146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.092159] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 342.098315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.119623] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.137737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.147448] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.157610] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.168956] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.209243] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 342.215558] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.235658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.244343] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.250858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.271242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 342.287263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 342.295235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.304258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.312792] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.319290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.328198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.348796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.366903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 342.383527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 342.397153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 342.406742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.416843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.426910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.436075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.445662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.454993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.463882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.480366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 342.487409] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.495992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.504712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.520088] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.526417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.560432] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.582836] 8021q: adding VLAN 0 to HW filter on device batadv0 01:04:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x88040, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x100000000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000002], [0xc2]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000001c0)=0x3, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000f7ddeb0bd4181411c86810f8a3a155ec595a2287c902dd0000ca1e073e2d76f1", @ANYRES16=r3, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x40800}, 0x48001) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) 01:04:28 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7c3, 0x800) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x800, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000440)=""/21, 0x15}, {&(0x7f0000000480)=""/99, 0x63}, {&(0x7f0000000500)=""/251, 0xfb}, {&(0x7f0000000600)=""/139, 0x8b}, {&(0x7f00000006c0)=""/173, 0xad}, {&(0x7f0000000780)=""/90, 0x5a}, {&(0x7f0000000800)=""/229, 0xe5}, {&(0x7f0000000900)=""/191, 0xbf}], 0x8}, 0x10000) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x20400) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x4d, 0x7, 0x5, 0x0, 0x7, 0x9, 0x0, {0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x3f, 0x400, 0x1, 0x9000000000000000, 0x2}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000a80)={r3, @in={{0x2, 0x4e21, @loopback}}, 0x10000, 0x13000000000000}, 0xffffffffffffffd0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x10000000000001, 0x0) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040)) getsockopt(r5, 0x800000010f, 0x20080000000080, &(0x7f00004ad000), &(0x7f0000a3c000)=0x3000000) sync_file_range(r5, 0x100000001, 0x1, 0x2) 01:04:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'sit0\x00', 0x9002}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x6, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r3, 0x0, 0x0) 01:04:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x4000, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000005c0)=0x2, 0x4) accept$inet(r1, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x140, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@empty, @multicast1, 0x0, 0xffffffff, @empty, {[0xff]}, @empty, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0xae7, 0x1, 0xffff, 0x10001, 0x2, 0x0, 'bridge_slave_0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x14}, @empty, @loopback, @broadcast, 0x1, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x8, 0xffffffff, 0xff000000, @mac=@link_local, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x9, 0x1, 0x32d6, 0x0, 0xff, 0x100, 'syzkaller0\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xff000000, @mac=@dev={[], 0x2b}, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff]}, 0x20, 0x5, 0x5, 0x3ff, 0x800, 0x9, 'veth0_to_hsr\x00', 'irlan0\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast1, @multicast1, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) 01:04:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7ff, 0x101000) execveat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='/dev/input/mice\x00', &(0x7f0000000400)='tls\x00', &(0x7f0000000440)='/dev/input/mice\x00', &(0x7f0000000480)='cgroup@\x00', &(0x7f00000004c0)='!-proceth0\x00', &(0x7f0000000500)='/dev/input/mice\x00', &(0x7f0000000540)='tls\x00'], &(0x7f0000000680)=[&(0x7f00000005c0)='tls\x00', &(0x7f0000000600)='tls\x00', &(0x7f0000000640)='\x00'], 0x800) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="4583dc588694fd191a010000010000007d000000000000005d3eeb3ba3545f8047e5afd21684bb144c22a35b8c31d2938122fd8ce2bbf008e8cd7e5fe3b800aac27ffbfe214d1ced2fc146c349c6044fce2df3994a3e2598aab537462238541d92ddbd08a4468c4e26b7715daa3dca102fa2d6c3e494c66f1c90ff8021970dbfbc6288666ae00bcf1372964f88c9859b0edfd13bb146550d0fc0c71845bb7177080ed2d6bc3c89cf3b"], 0x18}}], 0x1, 0x8000) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000240)=""/198) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x83, 0x2, 0x1, &(0x7f0000ffd000/0x1000)=nil, 0x7a35}) 01:04:29 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, &(0x7f0000000100)) 01:04:29 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x13, 0x2, 0x0, "b70508f9ffffffff060099490000000000d3000000000000000000000200"}) 01:04:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x100083) r3 = socket$packet(0x11, 0x3, 0x300) sync_file_range(r2, 0x8, 0x1a8, 0x6) setsockopt$packet_int(r3, 0x107, 0x800000000004, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000140)={0xa0, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e24, @rand_addr=0x5}}}, 0x108) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 01:04:29 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000020000030021a3000000000001000000ffff"]) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000200)={'team0\x00', {0x2, 0x4e23, @broadcast}}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x48f, 0x0, 0x0, 0x4]}) [ 343.862603] protocol 88fb is buggy, dev hsr_slave_0 [ 343.868348] protocol 88fb is buggy, dev hsr_slave_1 01:04:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x42) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x3ff) 01:04:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'sit0\x00', 0x9002}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x6, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r3, 0x0, 0x0) 01:04:30 executing program 4: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x200000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}]}, 0x78}, 0x1, 0x0, 0x0, 0x20040081}, 0x4040000) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0x2, 0xff, 0x5, 0x403}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000300)={0xfffffffffffffffe, 0x9, 0x0, 0x0, [0xfffffffe]}) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x8001, 0x2) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) 01:04:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='system@-securityppp0\'\x00', 0x16, 0x2) 01:04:30 executing program 3: uname(0xfffffffffffffffd) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0xffffffffffff8000, 0x8a}) 01:04:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x121000, 0x0) ioctl$TIOCSBRK(r0, 0x5427) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001e00010000b8dd5ec8ef000000000000adfa6208bd4e600cbd70f659996784f9c26848523dfba39d6784afff9f4e512bb64eb1454cafc0069c9ab50ba9a8da85a4d8886a9f470e3ef31a2159f811fe5db3ab6fd969e4cbf2bb15133b42e4f30bb74274045da86481766f4551062a9b890dad241b9f02a458f95ed0cdf6565e4212fa8b3b380f", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000100)=0xbd) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000001c0)) 01:04:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:30 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f00000004c0)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0963d55a72e96a388ed8e9acde", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) [ 344.907071] binder: 12044:12048 unknown command 1523933961 [ 344.913021] binder: 12044:12048 ioctl c0306201 200000c0 returned -22 [ 344.969741] binder_alloc: binder_alloc_mmap_handler: 12044 20001000-20004000 already mapped failed -16 01:04:31 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400880, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x20, @dev={0xfe, 0x80, [], 0x14}, 0x1}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @local}], 0x3c) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0xffffffffffffffff) 01:04:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(0xffffffffffffffff, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) [ 345.023327] binder: BINDER_SET_CONTEXT_MGR already set [ 345.028913] binder: 12044:12048 ioctl 40046207 0 returned -16 01:04:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) [ 345.121114] binder_alloc: 12044: binder_alloc_buf, no vma [ 345.127029] binder: 12044:12056 transaction failed 29189/-3, size 24-8 line 3035 01:04:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x42002) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @broadcast}, 0x0, {0x2, 0x4e21, @remote}, 'veth1_to_bond\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'yam0\x00', 'lo\x00', @link_local, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, 0x0, &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', 'ip6g\x03e0\x00\x91\x00\x00\x00\x00\x00\xfb\xff', @link_local, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1a8) [ 345.228866] binder: 12044:12052 Release 1 refcount change on invalid ref 1 ret -22 [ 345.233644] binder: 12044:12048 BC_INCREFS_DONE u0000000000000000 no match [ 345.255010] binder: release 12044:12048 transaction 2 out, still active [ 345.305272] binder: send failed reply for transaction 2, target dead 01:04:31 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)="04fe", 0x2, 0xfffffffffffffffb) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x4000) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0x1000, 0x0, 0x9, 0xfffffffffffffc00], 0x4, 0x4, 0x5271, 0x3, 0x3, 0x6, {0x0, 0xfffffffffffffa42, 0x100000001, 0x7, 0x4, 0x8, 0x3, 0x8000, 0x4, 0xffff, 0x8, 0x5, 0x6, 0x5, "14f91f4e784e0b631a3bafe66987f9a22228ca6ddc925377d1d7f759a2868217"}}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000080)={0x280000, 0x7f, 0x2}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 01:04:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(0xffffffffffffffff, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x309, r1) keyctl$read(0xb, r2, &(0x7f0000000f00)=""/4096, 0xfffffec3) semget(0x0, 0x3, 0x48) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x100) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xe, 0x36, 0x2}) 01:04:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) 01:04:31 executing program 1: socket$inet(0x10, 0x2, 0x0) 01:04:31 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebb9cc0884f4, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz0\x00', {0x9, 0x7fffffff, 0x1000, 0x800}, 0x6, [0x7, 0x1, 0x0, 0x8, 0x5, 0x8, 0x1, 0x9, 0xdcb, 0x8001, 0x9, 0x7, 0x4d, 0x4, 0x654, 0x0, 0x7, 0x0, 0x400, 0x9, 0x40, 0x4, 0xffffffffffff0001, 0xf5, 0x5, 0x5, 0x5, 0x9c, 0x9, 0x5, 0x5, 0x8, 0xff, 0x737, 0x6, 0x1ff, 0x89b, 0x1, 0xfffffffffffffff9, 0x80000001, 0x100, 0x7, 0x3, 0xef6, 0x3, 0x0, 0x45, 0x23, 0x5, 0x1000, 0x1, 0x2, 0x66c40cdd, 0x3, 0x6, 0x3, 0x81, 0x4, 0x7, 0x6, 0x0, 0x6, 0x0, 0x10001], [0x1, 0x8, 0xff, 0xd6, 0x8, 0x5, 0x4, 0x5, 0xffffffffffffffff, 0x1, 0xffff, 0xf8, 0x1ff, 0x3, 0x24, 0x0, 0x7, 0x3, 0x5dc, 0x1, 0x9, 0x2, 0x10001, 0x80, 0x7fffffff, 0x2, 0x10001, 0x7fff, 0x1, 0x5, 0x0, 0x5, 0x8001, 0xe6c, 0x7f, 0x4, 0x5, 0x10000, 0x5, 0xf9f, 0x7, 0x1, 0x1, 0x7, 0xfffffffffffffffb, 0xfffffffffffffff8, 0x4, 0x1000, 0x0, 0x5, 0x7177, 0x9, 0x4, 0x58d0, 0x3179, 0x7, 0x7, 0x600000000000000, 0x20, 0x2, 0x6, 0x7, 0xfffffffffffffff8, 0x10001], [0x5, 0x0, 0x20, 0x9, 0x5, 0x10000, 0x6, 0x2dd, 0xfffffffffffffffb, 0x7fff, 0x2, 0x61af, 0x682e, 0x8, 0x3ff, 0x7fffffff, 0x5, 0x8000, 0x5, 0xaa50, 0x7f, 0x7fff, 0x1, 0x5, 0x8, 0x80, 0x2, 0x7377, 0xce4, 0x3, 0x2, 0x5, 0x7, 0x3, 0x4, 0x800, 0x9, 0xfc000000000, 0x100000001, 0x9, 0xffffffff, 0x101, 0x9, 0x1ff, 0x20, 0x5, 0x80, 0x3, 0x5, 0x0, 0x100, 0x1f, 0xb92, 0x5, 0xffffffff, 0x1, 0xefc, 0x7f, 0x0, 0xf5e5, 0x2, 0x401, 0x30, 0x50d], [0x7ff, 0x0, 0x7, 0x3, 0x3, 0xffffffffffffffff, 0xfffffffffffffffe, 0x400, 0x8, 0x5, 0x10000, 0x2, 0x5, 0xfffffffeffffffff, 0x1fa, 0x3, 0x1000, 0x7ff, 0x1, 0x9, 0x5, 0x17, 0x4, 0x5, 0x53, 0x3, 0xffffffffffffff80, 0x0, 0x3, 0x4, 0x3, 0x5, 0x6, 0x2, 0x2, 0x4, 0x6, 0x8001, 0x7, 0x90c, 0x7, 0x0, 0x8000, 0x2, 0x1, 0x0, 0xab, 0x532, 0x4, 0x5c, 0x1, 0x9, 0x1000, 0x8000, 0x8001, 0x3ff, 0x6, 0x40e3, 0xfff, 0x3ba, 0x0, 0x200, 0x7e6c]}, 0x45c) ioctl$void(r0, 0x5450) 01:04:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(0xffffffffffffffff, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:32 executing program 1: unshare(0x20400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0xfffffffffffffffc}, 0x4) 01:04:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = accept$inet(r2, 0x0, 0x0) io_setup(0xef0, &(0x7f0000000040)=0x0) r5 = syz_open_dev$audion(&(0x7f0000003640)='/dev/audio#\x00', 0x40, 0x400802) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/rtc0\x00', 0x200, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', 0x0, 0x60) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000003680)={0x0, 0x0, 0x1, 0x1f00000, 0x28, 0xff, 0xff, 0x207, {0x0, @in6={{0xa, 0x4e24, 0x100, @mcast2, 0x8a5e}}, 0x0, 0x182f, 0x24000000000000, 0x100000000, 0x1}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000003600)={r8, 0xfff}, &(0x7f0000003740)=0x8) r9 = syz_open_dev$vbi(&(0x7f0000003540)='/dev/vbi#\x00', 0x1, 0x2) io_submit(r4, 0x7, &(0x7f00000035c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0xfffffffeffffffff, r3, &(0x7f0000000080)="6508807a6eb5fca32b48644828e1966137cc19c2b273d1a2ba33b3c3dfdec9e4829e179d6d3fd85c7bab9ea3f4bf4b3ac96591d756296610ab8bbfd7263a1ca3f5b603f3b4af0277471c7bb71db41a2879c3afddcadfab6437ec1c2b603d2f7eb393c6b2c2745bdd87db470f6db7cccfd355939be57bc003d3cd064adf310eb39bb89b8154993cb724f8ad87a26fd2d366e90faa2594af2e7e187ec9ac73312179e8470354", 0xa5, 0x1, 0x0, 0x3, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x800, r0, &(0x7f0000000180)="0b1c8d6486d9da557d48f49d870d01f00bfa3457ab412a856a9d72d1c5b7d75f2f2dcf86c4955a35c6754e7b146d780e98e6b4b087490983bf6ead43a952556602cd5f317c367c7c3f", 0x49, 0x44e51353, 0x0, 0x0, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xdc1a, r1, &(0x7f0000000280)="4b44a9214d9a26969a9d2775c5f6bf0c1519024b3ae08091c20ebee7f73c73325396cc9be7fe760656bc5c81ea150541461ba940cdca29ac857141e938b1faa7a5fcbc368b1442caa485f2984d2d5e540ce23c77c61cd09a9c24e7aaa280cf5656eea523166239e9fb003236200778562575a4e9da7788afcc14a79c0814247084132beaa1997ca8a94612219cf7ad018e092d309ce15dfe7f03ae47732f27ac502953cafb018d721a52b7206f412a09c1aa96fcb00053b7d43b54e341de426afe8fd7094e11e8bf7562fe0695894f19fbaa54b479604dbce2ee8c4d6234bf0860f202ac9ddcb1fa8f0e9b530590088326bd8aedfea2", 0xf6, 0x289}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x5, 0x1, r3, &(0x7f00000003c0)="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", 0x1000, 0xffffffff, 0x0, 0x3, r6}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x4, r3, &(0x7f0000001440)="eb389c2c5798ada19935b3591f1385d6d7b8152a5b593e9bdb75c9ebc1525b862e", 0x21, 0xfffffffffffffffe, 0x0, 0x2, r7}, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000001500)="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", 0x1000, 0x101, 0x0, 0x1, r2}, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f0000002540)="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", 0x1000, 0x200, 0x0, 0x1, r9}]) 01:04:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)='2r}\x95', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fremovexattr(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="73250900000000000000f252d54c1477af6755ea57a5f5774bf1ff9af79639544ec804701967537d7185b00bb088786c62f2edf7d45e875f5b8bfb05b9d3977a63248be03df57beaf9dbf5a6f5d360babb37424c91bba3f8286227e3bcc7957dad0500790af3b03c0d7064d6d0cf4da996f4dc4973b1a324f372f8d45fa8a6156f59476e261dad65253d47f0a037b17419fca09c1b7f615cf2d79055d967ea94301405d30e616aa52b00000000000000000000000000192af4bb2fa8fc02087785a69938c6bf2ce300000000000000"]) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) close(r0) 01:04:32 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0006001900175d000000000000ca36e2418b073933000000000000"], 0x1c}}, 0x0) r1 = dup(r0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x4, 0x9}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 01:04:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x40800000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 01:04:32 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:32 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3f, 0x10000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x22, 0x8003, 0x1000008, 0x1, 0x800, 0x2c}) fcntl$notify(r0, 0x402, 0x80000000) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0x2}, 0x1) 01:04:32 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x100) ftruncate(r0, 0x100000000008000) 01:04:32 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) ioctl$TIOCEXCL(r0, 0x540c) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, 0x0) fstatfs(r0, &(0x7f0000000040)=""/26) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 01:04:32 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000fe7000/0xe000)=nil, 0xe000, 0x2, 0x4000000011, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x4202, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000000c0)={0x7, 0x10f006}) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x100000000}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept4$inet(r1, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10, 0x0) accept$inet(r2, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "5917e1df1794261499018783c529a9"}, 0x10, 0x2) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280)={0x40007, 0x8, 0x68ec, 0x9}, 0x8) 01:04:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:33 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) close(r1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7ff, 0x300) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000000c0)=""/91) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000180)=0x1ff, 0x4) 01:04:33 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x20000, 0x82) sendfile(r0, r0, 0x0, 0xd4a3) sendmsg(r1, &(0x7f0000000680)={&(0x7f00000000c0)=@nfc={0x27, 0x0, 0x1, 0x5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)="e74061d14c2d68d78ea3f90f37f5449e506ad61a516296107c678da9a599266240be556027968766ddae874b2cd068", 0x2f}, {&(0x7f0000000340)="c37a53adccbb4ef474eae3ae8320df40bde2ebeeaa931ae24e9df6aa0edfd0fe3c6ea9a41e734e7281240983ba5b814f4068df65e64bd86409adb341d549053e4b93eacdc07931dcfe6c385870f30bd8c187bdbddf7c2754da298c95902367058bb8c962f1fd1ce81394b777c438db89d4d680a3daf70f8d2f309950486b803c71db69be01db1b561b7dab4d40caeab6a67ab8e2023a652bd3d6e142920c6887bfb8000f98359e74fdb38fafaa9a5f2ab7a69525f98d8e3cade11bac88b587a6a9", 0xc1}, {&(0x7f0000000240)="df18505980cde3302f4f183c1e8c5df05be715c935dc3729779fadb87c39", 0x1e}, {&(0x7f0000000280)="db8831c8ed8130c901e7846ad19306c23eb692cee6e6ed89c699f2326e5dc832a3e53f302eba978237b71a56f3cf5981db1db999a0eb69eea637bc7c333f28ceca75772ac58eb77a24f57b743380160710604561df1a60e51df2a06e799e4c0019e2f75226433588436f22ebb1b8ab9d69f462aa685f96", 0x77}, {&(0x7f0000000440)="c6086983c0c55702cdee13ef4bc174431d1bc851b13db66acb77bd17e48033cb58f015beb558006c385947865df0ea6db101cb23e44aa7b2f7f97d381e83c490674d7bec75b3a429cbefd793e7b85c56b98c2e5628e06cd184c41f8e70e53ef7eab95be6959d0a19920d7ce44cd471a9f18ab64177b2bcac6eaa4212ab61125d1891dd03b718913f01b19c799c9c2bfdabfd548faf36303544984927d283fb526c3233de325a138970cabda707f781195bc4465ac5dc7e974e4c908dbb0527f0bd70794ab36e0c9127dd7a0e3298d6e7998ec860a7005c6e6e8662bad355cb8fcb96c59616278478", 0xe8}, {&(0x7f0000000540)="7841c226db47", 0x6}, {&(0x7f0000000580)}], 0x7, &(0x7f0000000640)=[{0x18, 0x1, 0x0, "329c3f5e85"}], 0x18}, 0x0) close(r0) 01:04:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000"], 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:33 executing program 1: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x3631564e}}) 01:04:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:33 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x8001, 0x20000) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x8, 0x4000) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x1, 0x100) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x100, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x400000100) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'pecurity.', '+$$+md5sumcpuset]&\x00'}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 01:04:33 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400000000000000, 0x0) r1 = epoll_create(0xe29f) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x28, 0x0, [0x0, 0x5, 0x7fff, 0xffffffffffff8000, 0x0, 0x40, 0x4, 0x3, 0x7ff, 0x0, 0x1, 0x870, 0x4, 0x3, 0x410a, 0xfff]}], r2, 0x1, 0x1, 0x48}}, 0x20) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x36, 0xfffffffffffffffd) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x800, 0x0) 01:04:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 01:04:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8400ae8e, &(0x7f00000000c0)={0x0, 0x600000000000000, [], [0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3bc}, 0x28, 0x3) 01:04:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0xfe3d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x400000015, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000100)=0x1) 01:04:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x84000, 0x0) write$input_event(r2, &(0x7f0000000080)={{0x0, 0x2710}, 0x7, 0x5, 0x4}, 0x18) 01:04:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @remote}}, [0x3f, 0x67f0, 0x8000, 0x0, 0x10001, 0x68aa, 0x800, 0x7, 0x80000000, 0x1, 0x1, 0x6, 0x8807, 0x3f, 0x3]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0x2c, "7403bd1a06b6269270f91e08fd32a8262bcdd1de59ee86fc3b06c6d889ec27713287849242343bd6a243a3ff"}, &(0x7f0000000200)=0x34) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x8, 0x7, 0x34, 0xed98, 0x101, 0xff, 0x20, {0x0, @in6={{0xa, 0x4e21, 0x8, @mcast2, 0x100}}, 0x0, 0x8, 0x93, 0x4f12, 0x5}}, &(0x7f0000000100)=0xb0) fcntl$getown(r1, 0x9) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="9201000900000000004f000100e004135eb7ed260000"], 0x1a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x8, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) listen(r5, 0x5) 01:04:34 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x401, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f045, 0x0, [], @p_u8=0x0}}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000080)={0x10, 0x6, &(0x7f0000000100)="270cae2e243d4e6bd9355f25fcdec2fb051ef0794b0a5dea03841f1660f1964c9c984d0cc5ecf3819d4807655b7df1ccddbb6cdd05ff0ad10e898e1e32ed1890207f68dd8979b9fe799481ee1a5ea5a1101a200f0da3ee893f9f38c53830b828b6da4c656081f36854cb9d7317b3dfc9dfd91f80cae5b020559f6836ad31c3e5e3d8149e73afe1902022c3f05f658e4ddd07d7709d9adeea2f5b2d0298e63c950bc1c15e2f71334d6f2993cd35a5253fe6d3980a97a35a8315fcfbabedb97e9a82f48089e957a404339291a3968b50c61f", {0xf3ba, 0x4, 0x7f73777f, 0x0, 0x2, 0x8000, 0xb, 0x8001}}) 01:04:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200040, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff7) socket$inet_smc(0x2b, 0x1, 0x0) 01:04:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x1, 0x5, [], &(0x7f00000000c0)=0x4}) 01:04:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000140)={0x18, 0x18, 0x301, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '-trusted.\x00'}) 01:04:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x12, 0x0, 0x0) close(r2) close(r1) 01:04:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) [ 348.776551] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 348.828199] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 01:04:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:35 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents64(r1, &(0x7f0000000180)=""/121, 0x79) renameat2(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x2) 01:04:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:35 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101e80, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0xfee3) 01:04:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) socketpair(0xa, 0x805, 0xffffffffffff9350, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x8000, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005f00)=[{{0x0, 0xfffffffffffffe23, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}, 0x4000000000000000}], 0x1, 0x44080) 01:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_flags}}) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x7}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x80000001, 0x4) 01:04:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001580)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000003fc0)={0x68, 0xaf3, 0x4}, 0xc) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000003ec0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000003f80)={&(0x7f0000003e80)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000003f40)={&(0x7f0000003f00)={0x1c, r2, 0x802, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240000c0}, 0x20000000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) sendmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f00000001c0)=@ll={0x11, 0x1a, r3, 0x1, 0x9, 0x6, @broadcast}, 0x80, &(0x7f0000001540)=[{&(0x7f00000002c0)="6ecc1de7e1caf06b4c5f1565dac58983a331e93ad6d478de0a4c7575e343d6ba14fd88b048a1c020550dc24da2a7b96cdfee35072f948580a5cc8786140b044efa5aa4ce50cbbe05bfb52f434ab40437a1bcfd5e10868ed9c9568c2d507f896a529c05d0dd36ef6fbe4ced8bc8784b9c9917ba9463aa6f91fe16950cc6d41bf326003c33708dd5c05e0e8ad184e81ccf9359fbeec66b8d1991cc4b9d5766d74d2f3132a7c1696734e39b0617b19539eee624673595b7cc60bf316f27286a739743fc53786b04f1dd2248df7788b49ab8fa7e7c41185fb22345d7d8bb0ec1d94347dd52734e9714cffac3388f59e8bb12b13cf9354913bc0ab85b332c8da9fd6cacc95bf8b0762b2365f2568f498005666e4b888ac5e7cafb3c5ae9a4840cb3a214c3b05117604d32dc84e1f664fda17b5c2517a9bf5644aea994acfa13dbd8719596c9816d901578e8f99725f92cbee317d933c34f1bb06f261554977af8e5c71c849411fd8435706ae9794f1eb0e417b82fa3dd417ad1cd59eea71b8d615e8832a4d87cf3931ca2df6e4029d9fc7a41330dd4d53e08312f43730a857d71a19a69164d7b77b0c3311dc55edd40edf228144e253d417b03c79cdc66f198e2714fad1f522175ddfcb90df8c2fa7c738c714fe2e664b55f09b3ca20e0067bdf43dae72b6d9f0f98300f9182b9608e4359bc8de9e2cdaf047fdcf04f28689dd54cedfcc475f60b61adf0d549a2e2b664492f342f9dcc597b80ad5f26bc42e9160ee834adf5859301b8edb1853346f83f8168e7d8e3232898ee37350cb8cdd3b4b3d856a0f5df5b6c249c5db60cf406e93c0535403a7ac09d736a8670ddbcad6ecd2db035c0158e4086fdce3b7b2e5d047b88f905bf6be6766240bddf5f5c92f46bf91540dfec7e019b26db1c3b4ac346ce3e7667ac08107813c26f66f45434dd4a749bd7dc24a0fd0df0e473b7553981a9435667755e0106898d88a9f3af5cca5844c4191f027331eac2138a672f6ae47f0a6668b4b5cbe46efacfa30489ce9867b3718b1656f18a1f68c254f264ef97aed734e31a330a9cb1c2dcdd2011c7669188edc090a33616396377f767d9fed6c4321263f90aaed7c16c224570cb4c29fb8c2c88a809d04a58a3f53f9e45f784cf0867b1ee0de54524fdc58a404108d182c946394b32ba3d67e9fb6d9c12b58fc665154fd63ff31877ddf891e39a9e0356e8ce9139ebf0ecc1d95ddcff263db2d43c7938bf85fc583cc358b8e0ff3b11a6904caa57d7cb33a83ec49ed5c4593470c71f2dea9f43c2b044ba87164f269bb863d53fe9199825f0fcbb068ced81f3c1624ecf9b2b3f516c3406380b314d1f49c5c8eb7972e23777f37601f8115f41e1117468f6607d45fe44b0bba5f590c86cb1af3fe4a848e8874d690fccde8649da9bc14661545f22b963dccdda6fd6913218ee825e92e3cecece873bba61ffb98ea5d713fdd21f3aded53fdee900bc6f26725164846fe8aa90cf65e53fed3fd89a4a6f12ec5d69dafe23c4d6451a243b5eb634d450fda61555b6807eeacf84618e10b22807fb373a19583923d539e7017cc2298a46e1a0a0084c279a7399fee7338b186c5d9367719a20ff1a1fe93c4b9b09e96ebe5286b446ee488bffd83ebd7a8e6930ce7f6fba6bdd4b7c6ba9780d0dc768140c460c675f0efbc77c1d3862a0eda40fb9aab70c90766c99c2395c4f2172980ee4296cc64e3b6f81676936c9a742cb87575fe8447734d2d65d8b06ca3af75254547562186bd960ec06683b5f07e2195c47f4205caaf6b45d6400bcd1bd75739d6a02526c139ed7932213f17fd4887f63e060996c5b56787bea162b58fe52bff71671030afcf260a70d53e43b7a8cda061a505357a560726a6e0e85a78c0cd68669dee78942c177b63b35b2d313939a4e075b9a57d83193a090b23515ea7cd043cc3e12709d9150a1fdd310ab348e252395f4b8620d2a929865bfc3fa745f13c0752eddc0148f5f9e5f166d0c5302bbd87ca398abb20c7889cc07aac186c0c8b56289bdd7a4674ae78f21383e7223163e54005e8345579fdf611a208f4b6e7eddfbaa9679e5ee536bbf00ec318b9aaa5794e182a98aa6f45080a27adc59f3ed225e239390833cd3a79ab7c076925a243cf49737125d2661773c2c04f4c2dd220376df1a115866fd414be6f47d340b450ec9aa53bfa019d7e2c570323a459c74f8d6c3971060d258718c4a580d6973bab55794b6024fadad059d9e1b50ed29ccbeae6239dba50e703e48f55760424d5338dbc800a1ec1f8e512512c6e4eb0115f8e0ea2a68265f6d4d028f6bc3bbc28fce16ec78f146dd6f39a1b943361e86f3aa927e9f4931730fd186a4985e44e371ff1dde09dce3d866a5b88451ccc388d60bd622b9ed61328a6358516939d138e9cfb099c3d630de8a20207722b5009bae5d1ff5a066cf6df213785f01531a63dbdc71621b309ae4087254fc4b873a750969aa1b96c997d331f328bf5ff46ac323bba2cedefe6dceb93f5112c4ce3dfa6e308200ff972059edde94748fa5e167eddbad2decab88c4ffc07aa73515f0cc1a2a383570a1fa109a3e4cfc39da7d1024cb58be070f4532a8b5fd92159304bbc70f2bbaac22dcb09ab36ed9fd2333078513b2cebee3d15a6cd53f04c715d6b5eabd3a2d351440c4b3b16516929b6d6b65f6597a5785bf9fdb58642de76a167ab9a63f19f675e3a6857c8c86f5bdc3f88c0dfae6d645aaa3dd7ee00b4b246a1b69dade05674b9e5a8ea1db6b57645f5dd6dd67717a911ff4d31b158d6753b5a17cb60dc3096167807f87f43023564426bf4452d857ae90610557d23b5975b32d23500a4f222fc0fa836888c2089f89f64e860c42c648d5105cfefad380e5b5327886455fa58266b8b54860895136f25438c330e08345eec0384ff9b503da136045e88644a7d199db30bfc066d8c0af9b24ae0bbadefa48ee611be1c6d893ce6a3383eeeb4f8b4c19da436dbd09a7ed28f8bca762cc0a483d28d6e073cdc000550afcf3cde0164ace9bb7bb3382fb211bc3b3688eecd62e17a678219851d738e1643bb9f18ab757171068a2bc3a50ddd130113af61c452391ab221aa7d7e2e78fb63a7033c17b541ae22574386c8e71be5344a2dea7546b2dabb4b3a24f43657555b7c891d9a1f18c42d6aa81512216457092a286b4503ed6b92141376741dc37d051c2f2218821a0338bfc6b999e59242d412f132b050827a03becd98fcb27600225a9c530287b6073b550640d521e9f02281f0935d560f0d8d6bf833e51d2a0b157b8d14753b2e0d3b1affb091e3eef3cb64aa17541b6a24d85bc0bee1335b904cecaa28476cd7ae289da40bb4356f126d551cdeabd5905592b56318c46a15c597abca7f9ed63361cbc4b6f18af27ed31b829df7868db498f165ef04872c83b45fce9d830e7e6c856f3755b72cee85cadbcfac001cfea00cd0dfab84f3f0ba5e05bcbe718f8f6bd441afc18cb0ae96da269092f1793d6c0f0222a3b4d42435c7c8e72d7f3e8191ede11cb453dbdaecb6baf3120179840cce5a70391eb679dcfecafac99fc98f6c35345a836f52a396945cb389837cb2cfe1e1497488f04bac3ff0b47975fca6097c87ba6443eef28fe3e69962357501d4f7b8842b8b8c3f49a5510ec296a9d55e078cd07e2da827891e403300f80d8b5b838a6ed0971bc4b623f46056dd1363c390bd647c4ab7809833f111191eb59862a79dd5d5b267076ce776c34f74f50750f4ebab5a7687e9bda1f8a5b3fece8ad9c8615724f4a2c0f6cd5b7fcd1b112440b094f7d36b1f80decea51b7c8d378d548e438b94dee40391bdf9ba7494c4de9c4443acb045f3d67046187be98f161361e94258dc9d8cc60f3699636ea4661627178ab55ad366e5d0710e41c5eae2100c097ffa91c1d759e120624a0bcd76fb0503487643ee2c938cde126a6c8df1f29a2e66ded7f18ddb9efa3b5fff9148ce60f24924c03d701c20e08a2eaefeccaf70c4b7c1df688a4647eb507fa70c448dd6025250a94dbce09642cf897a179a8740f02b9056e23b7ba49e3a7f55198a178e844351187a7cae178a36f5a3173d95ddc75f8b0d790d3d80ba8e9d642b966b9f9dfc9416bae450f79f797756acdb0414ee60d3df3f93b1e4c31d75ca3929fc9814d35107c6d891b4b222058721367b49290c55b6c4ae7b212bbb4f33b3ea0f2b8d1bf787491453260f031699206a55242f09a6c584b0199c07f1d2fb885549853dbdf95a578ffb991ac9375ae5221abf188d69c9e1fffaaa304f9bc4c4595ea56b30c5b1ceb05d24bcf00e5a18cc16f7d5e2f40b47dee6e1928ac0dbfc1d5dd6ebde285b88a024a5c59ade4168dea4dd6314fce9a451b5d3f9c7a7addd705e9d51d17c25bb3376fd02de72711080414c20729b7f5fb789ef514d99193396f6cc754aaeffb985d20ff141b402d1dc5a097fddc7da08b628ee184eb07bafbd37026571c3ceec6b9d117743f0c2d92d6b634822281f92ea3df6489e4c0df072391b91cedf0187671cd035061e7dc7b475801273a3e8239b9eb5b92288e2aa84fa1bf69d88a06e4536af223cd45df94c5ca6b952f1b9fe50814aacc2528b9e37cb5a0fca541d5d6e6dbb84adb5d1ba033f11e684d2fdfd1886b8f48a86426c0972cb440050d4e972deb94f4bbc28fc41bddce8f6c5a495d2421b1e7774931ee7586b4b729339ff1e4f2cfa1e644ff20f8f371934aac5d84eaf6b3f28f972a78ef5cc58286fc0409a3226d23b8d928ffd7c580d5c734dfd0524a75f4cea3fe80b85549496c6799be34457f1cbaa170b263125335412908d8524dc4b5141554ba04d4c52a4ae054a24e7096836edaf385f2e0bca27513c5922a38871e6fafd1766f36db5a8cb65dc837070c5d208539887c329373215c14cf31bab0aa46b3807ef4309c3639c1e64c1a318fcaed590103062b16b819af1ad9bd5f13dbfa0fff464ebea935d69ac9e4f4810c414290f56924ca9cae3a993a10f5330d90a67eefbb69b43e5479c99c69ecd38eb0a11b778e752abd7a9c715735493fa749e8f60030b7d3ae8e07e1eb8f908511e2500950d741b8764e24817ea18aa571edd09eca53b94bce5128f0255d3e7ba247683eea4b23e0e49c1f251b03b3462667e0041ebdea2e788c31e31fe5a39d1976d96f30c0f036b3788920e5872d4d6e2c2979634690d1cf35bbfab30b22aea671992ba23f07db0514f8e5266fff8d0c11fd4cb2f96ec8fed465d0c6fc01fa656f4581b8d68a313e051182b2d5662c1be5eeb4bfa9f443863d631cf472f031cfccea73d1461e8b2d78b4da4d49dbfbb67ad1a754d5742c8233f40775d4abd4d453e828a2d6fc8341ccb7d0c96cc4590af002219818fbdde6899f530fabdef9836f7882f937136bdc7992fb0355544766b63eccc4c62f35939504a256aba03c62748fc78bc6fb2368dea9a7c6f3a33a52370b09eccc8de1b41b90f958657c43f04c4aec3ffd45d8b41c8108c1adc9cdc44bab8fff8178d821eaaa6dbd49ef483ae12970c93a9ab9bde5e67b414406548590c00b5ea546a4eeddab2912ca7afcef5571289a5c3a01641ae2197f9e01d6a13508c4a3919bcd5d8c10fdeec9926db1c5ea264b89beee9ec50844a0184677ef34124302712bd37bab6dab40e61be649d6875f6622bc4778c8676bf447bfb4e6e3e13f2ed51ae4b67859097c9cb9727f2455c52c47b531cff746ba9aa00c32f24402b99e120dd8ddce8214980074d0b72b763ca9144b8e5108e6b42241668ea3", 0x1000}, {&(0x7f00000012c0)="01ee67afa1153b79481d87e312531040cfcaf246edad451e7c130bb3175c848e0ed984a5583f79738cbb74af7c94c7017311962990efb4ca0a4e988ad396cb39a7a9b1842c2ee61d71ae81587d6666231d74ac3652bd5c02a20788969123d82aa0800d4947c5c6d20ad1c91837d59a10e39f5dbcf3125f2acb9d6febeabff43b7c54a709538d0a0776bd19a31d0973f210c772806a7cb22c01a210b9d591c909e335b8377ad0a9272943b65feec9a34304f3a7df4c05cb52336e348a127350eba5f7f38b7d33c31b7617f565257f0f847e35b020f8ae5d7f797c2ac5847d7107be9a10b40534c70cb69c9a72a137c5ba9029434cddef5034e9", 0xf9}, {&(0x7f00000013c0)="b6a5df36e69e57d2ccb424db261272365b8e3df43f1f79952856ef89c224193e5ee4fb641544f77579e2b5baf327e7df06008426650a5cc6710f0f42df50157fa07fb55f1a6eef7db32f42c476e8471bf94c19c570ba148efdbf2ae973c6f6e70ebc322aea4daa3fcb5660b2ae4243eb0a21eb63f09ca47628f06d8dc6ae0b1c4f43df87dd708112d8830cb78f47e060", 0x90}, {&(0x7f0000001480)="3339c22c5c25d495ccb43f8bddefc9987374889f946a14ea6f75f0ea4b9bfe0193447eef761c614bea6c30983bf0afd402e84b9895bcf82fde1dad6b24df849ceb47dff958a55f4c42b978ee969b2d43b2151a030ead09ab4c490be9db8b6ea3bc917d89af790d796825fc148aa6b47bc82bbcfdbff74a9b911b05e576663e044658a2e5d09a341f1922e5c7581a3dcd6bca5a032f0d815f6c257c969962b3a928accb75c66dbf9c4f5aff", 0xab}], 0x4, &(0x7f0000001580)}, 0x10001}, {{&(0x7f00000015c0)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000001640)="fd408599e36505dd77ebe51d451ab3d869b6a339397207fbaa083b1ffc02f4dc9398ec1075ddc6b9f65b488fb0f93c7541fcb5a164f9493b5e88b016445398749911028c4e160627d2b4f6036e53dceb46588a0cf2077a3697094455ecb6e820bef251c717", 0x65}, {&(0x7f00000016c0)="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", 0xfe}, {&(0x7f00000017c0)="a6c57680d60392608a48b279c5cfb9e9929d59d71a3eb8c8ef27a871fa", 0x1d}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="d95df2197e7722f128146ca95c85e8ae9d4c8f31e87f4802f255c934aea75856222068ab7badbb7f8119f266f072c27ebd369c44a68742ab055ed2fd6c3e22ed8d87179f2a21f7edf59bdea653a9a2e428267ba8d1b14b04d817274e78a3b3890f79f660bba01e9cefc2a6510a48eafe64d5b94e41fb1582a62417c835a1870ddc6483b1fdb229e3c693533f26525d150f16b002f5baaa9327d3", 0x9a}, {&(0x7f00000028c0)="4d7fc62cd798a05a171b3c9071740ae4fe2c7f93afe06cc2be8dba4e91a858105d8cced1edbe293c9d69b6afe08a804402c5d14e272fee3d4be48960fe512b00d4af2d2aaca90b326eca79cb98dc63fc60cd9cac98fdc5fa48d1e051f2dc15a5cae5d8a2145bbb39073282da17f2326bc62f", 0x72}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003940)="d8d4a2a3f17f440591f7cbbf2d6cba1078a44b1a73c3ae7cafc563a361a7b5374adc5fcb90a641de05023fadc6e68e6f46ccd2e93af9bd235e5b721c891570a9a870c599", 0x44}], 0x8, &(0x7f0000003a40)=[{0xc0, 0x119, 0x168, "5914449f3f1f4bf1564fdd203a53218d5854a37e9d912deb7f33f6c711aae488736dea4a871ce0c7b7517fc6fc5e61e80f2bd330b3db608e2ebd87657677f74d232b071e0bdac97642a6e76cfe4236e7abfa0b5ff3147b0af355003bf58c0b5a419925a003ad7e4bb5771967291c603a258f21ac6ae84597476fa69e35126a110935d54bed06cb1c772049ee6bbcc3348a3af1ac0539224b1906a1c45e2c59f8c16dc97480295bc952058ff6cdd1ef3d"}, {0x50, 0x10f, 0x4, "8776f3a6167f60afc10e9a799a60619a8d81b91dd13c85213f22c08be34a3de0131e8e32b2b837853b0b4aed92cb00b5477df851e0c6fe45035de48a9b65b13b"}], 0x110}, 0x12000000000}, {{&(0x7f0000003b80)=@llc={0x1a, 0x0, 0x8, 0x5, 0x100000001, 0xab2, @remote}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003c00)="4bb62df6cb7b3af084db6fbeaba4e9bd902291ccdabad9ecd1ecd2a6c6bee41570562c2f2cafdb94efb91d2c48e13813c35befb6373935459cb704dea23b755a2baa61f6c14340b9494ec3776e08bcebd4753eb1433a50e8a7642f3ca970c3243b2a501d6d741dd05b4a82768f816c2d58c1cc0dca915e2aaa53083642ed41a1869c4e9a69e1196062e0278176", 0x8d}, {&(0x7f0000003cc0)="0d6627ddc1ef0fce6d6af423cf33bea5bb31744f546f485110b8ecf0fb7d95be18de0cb237c952b5f3cd398c28a4106218f79abd6230f47cbce72f8dab7aac57c63e6a7f673ae6a8d4451364780ad6652050a2bd5f3e08a2bb206af69ad6579dc88ad90271a02f7d0138a7535a524a2ebd6d4cd0087b93c2deb15437b366598e73da2573c39d6575e941ffcd1a1dc072d201cb3a3ca0", 0x96}], 0x2}, 0x665}], 0x3, 0x10) 01:04:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket(0x848000000035, 0x804, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000001c0)={0x20, 0x2, 0x20, 0x0, 0xfffffffffffffffb, 0x6, 0x8}) 01:04:35 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x210200, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x2002, "a3ef41749fa527ab78fc53b980bd82d05a50099cbab35a2fdbede5fbab1bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0cb6bb02f6b78b1ea580f6ba195947306a84c6b1962907f4b9149ec3077da286c5e7a10000"}, 0x68) fcntl$setstatus(r0, 0x4, 0x46000) 01:04:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000002540)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7, 0xa87c, 0xeea}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000bd520082339194825bef2d56ac61f5532f8352ce3c8460f3140adee32e2fb6881dae1a1f432b5a787cfbae351f16d433bcf5e5b68b76ea", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000025c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000002600)={r3, 0x3}, 0x8) r4 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r4, 0x0, 0x0) 01:04:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) [ 349.962661] dlm: no locking on control device 01:04:36 executing program 3: close(0xffffffffffffffff) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=&(0x7f0000000080)}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x8, 0x7, 0x3, 0x5, 0xff, 0x9, 0x4}) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x401, 0x80) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x12}, {0xffffffffffffffff, 0x2080}, {0xffffffffffffffff, 0x208}, {0xffffffffffffffff, 0x200}, {r0, 0x404}, {0xffffffffffffffff, 0x100}, {r0, 0x8005}], 0x7, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 01:04:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r0, r0, 0x4, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x0, 0x0) readv(r2, &(0x7f0000f4e000)=[{&(0x7f00000cdf2c)=""/56, 0x38}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000040)={0x9, 0xf9, 0x5, 0x1fe}, 0x10) io_setup(0x1f, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f00007a7fd8)=[&(0x7f000026c000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) close(r2) tkill(r3, 0x1000000000013) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 350.191601] vivid-002: disconnect 01:04:36 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCNXCL(r1, 0x540d) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') shmget$private(0x0, 0x4000, 0x6, &(0x7f0000000000/0x4000)=nil) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) shmctl$SHM_UNLOCK(r0, 0xc) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) shmget$private(0x0, 0x4000, 0x4, &(0x7f0000003000/0x4000)=nil) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r2, r1, 0x6, 0xa3, &(0x7f0000000100)="879585d058874d6b3792d69495a449b453c982fe22abbb2bbd2fa57f981fa0fd9913a01fdf5c4413ccd6e1f2c10acdca4216322b59277cb74ce3029f1a0881da885b23f088276eccff18a5abb23fde4c9a7fd4353b70b5293d1bcc87a2b558a222b84bb14fa41f3d28559085b8c9e02f947b024d40e99b73e4eada439ed9318d1a64bbeba47b2240058163ea934e813ea5ef6bdae5095386d7eb80516f996cc940ac52", 0x4, 0x3, 0x400, 0x1f, 0x9, 0x1, 0xffffffffffffffe0, 'syz1\x00'}) 01:04:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001240)={r0}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000001280)={0x3ff, {{0xa, 0x4e23, 0x3f, @dev={0xfe, 0x80, [], 0x23}, 0x5}}, 0x1, 0x7, [{{0xa, 0x4e23, 0xbca, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}}, {{0xa, 0x4e21, 0x4, @mcast1}}, {{0xa, 0x4e20, 0x73b, @dev={0xfe, 0x80, [], 0x29}, 0x8}}, {{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}}, {{0xa, 0x4e24, 0x8, @mcast1, 0x8001}}, {{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, {{0xa, 0x4e22, 0xfffffffffffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x779}}]}, 0x410) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000080)={0x5, {{0xa, 0x4e22, 0x3, @mcast2, 0x2}}}, 0x88) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@mpls_newroute={0x94, 0x18, 0x0, 0x70bd2a, 0x25dfdbfd, {0x1c, 0x0, 0x80, 0x0, 0xff, 0x3, 0xfd, 0xb, 0x400}, [@RTA_DST={0x14, 0x1, [{0x4, 0x5, 0x66f6, 0x7fffffff}, {0x7ff, 0x7, 0x3, 0x10000}, {0x9, 0x9, 0x400}, {0xfffffffffffffff7, 0x6, 0xef4, 0x7}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x1}, @RTA_DST={0x14, 0x1, [{0x2, 0x9, 0x3, 0xd5c1}, {0xffffffff, 0x8001, 0x8c03, 0x7}, {0x0, 0x2, 0x9, 0x10000}, {0x7ff, 0x8, 0x4, 0xfffffffffffffffa}]}, @RTA_DST={0x10, 0x1, [{0xfff, 0xfff, 0xffffffffffffff7f, 0x20}, {0x0, 0xf3a, 0x30, 0x1}, {0x2, 0x0, 0x6, 0xafa}]}, @RTA_DST={0x14, 0x1, [{0x8001, 0xfffffffffffffff8, 0x6, 0xca10}, {0x3, 0x7, 0x7, 0x1}, {0x7f, 0x9, 0x3ff, 0x4000}, {0xfffffffffffffffa, 0x0, 0x3, 0x7fff}]}, @RTA_DST={0x24, 0x1, [{0x5, 0x9, 0x3, 0x7164a529}, {0x100000001, 0x7, 0x6, 0x1}, {0x8, 0xfffffffffffffff7, 0x20, 0x1}, {0x8, 0x4, 0x1c}, {0x3a, 0xffff, 0x7f, 0xfffffffffffffffb}, {0x1, 0x5, 0xc5, 0x1}, {0xfffffffffffffffc, 0xb04, 0xcfa7, 0x4}, {0x9, 0x7ff, 0xd9ce, 0x3f}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4800}, 0x0) 01:04:36 executing program 3: r0 = socket$packet(0x11, 0x80003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x2, 0x6, @broadcast}, 0x10) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 01:04:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) [ 350.359645] vivid-002: reconnect [ 350.505870] device lo entered promiscuous mode 01:04:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) accept$inet(r1, 0x0, 0x0) [ 350.592511] device lo left promiscuous mode 01:04:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:36 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) socket$inet6(0xa, 0xa, 0x9) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0xde781c5a6664c68f) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) 01:04:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/urandom\x00', 0x4000, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001400)) fcntl$setownex(r1, 0xf, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001440)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) sendmsg$can_raw(r1, &(0x7f0000001580)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000001540)={&(0x7f0000001340)=@canfd={{0x1, 0x5, 0x6, 0x3}, 0xc, 0x3, 0x0, 0x0, "b80cc3d349544bdfbb8938065913ea7a1a20b0ce09c2c8335d0c5a69f7dc4db244a9178c4ba810d81aa5ed21bec5a551988306249a396c2d328138e0e062e0a3"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 01:04:36 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$getown(r1, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f0000000180)={0x1e, 0xa7b9, 0x7ff}) r5 = socket(0x100000400000010, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) fcntl$setownex(r5, 0xf, &(0x7f0000000080)={0x2, r6}) write(r5, &(0x7f00000000c0)="2400000052001f0014f9f407010904000200071008000100010000000800000000000000", 0x24) 01:04:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)={0xa, 0x6, [{0x9ef0, 0x0, 0x1ec}, {0x80, 0x0, 0x23}, {0x4, 0x0, 0x7}, {0x401, 0x0, 0x2d8}, {0x8000, 0x0, 0x2}, {0x4, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0x3}, {0x976, 0x0, 0x44a}, {0x2, 0x0, 0x1e46}, {0x4, 0x0, 0x80000001}]}) accept$inet(r1, 0x0, 0x0) 01:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netfilter\x00') setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000001c0)={0x9b, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r4 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x32100) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f0000000080)={0xffffffffffffffe0, 0x3, 0x8, @empty, 'veth1_to_team\x00'}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="820029", 0x3}], 0x1}}], 0x1, 0x8000) write(r0, &(0x7f00000003c0)="00f3", 0x2) 01:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000), 0x200000000000006d, 0xfffffffffffffffc) write(r0, &(0x7f0000000080)="215164fd070000009fb193f6f6d25eccd0af36c26473024cf974d1420f543f8b36c2c9560002000000000000d1a98f505b07978d91a34c7df25802c846218f49069ec2fe0bba9ef7b9153b3cb5882e8937477d1ca0428c82ea3b5b5f0ec2178d10f98f819d42b2d2053d2ff3256c28f205460be96b7d84147275eba5a8909650cce1c8a0456a017e40000000000000005de5f240b06700000000", 0x92b953) 01:04:37 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1268, 0x80443) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x8000) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x3, r1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x2}, 0x4) accept$inet(r3, 0x0, 0x0) 01:04:37 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={&(0x7f0000c1d000)=@ax25, 0x10, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1, &(0x7f0000c21000)}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x4c, "00db5c5ec476d1408e011ad330766fb22c70facf5c63c14f9512491d2f48574f0cc9f78abdf33b19cb71361c18c171d3cbd8d6d7052b9f10582ff043c37371c775b5442c40252098ae50e00a"}, &(0x7f0000000080)=0x54) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0xfffffffffffffffa, 0x3, 0x3}, &(0x7f0000000100)=0x10) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') clock_gettime(0x0, &(0x7f0000003280)) recvmmsg(r0, &(0x7f0000003180)=[{{&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, &(0x7f0000002c40)=""/7, 0x7}}], 0x1, 0x0, &(0x7f00000032c0)) 01:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x82) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) r1 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$inet(r1, 0x0, 0x0) 01:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/urandom\x00', 0x4000, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001400)) fcntl$setownex(r1, 0xf, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001440)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) sendmsg$can_raw(r1, &(0x7f0000001580)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000001540)={&(0x7f0000001340)=@canfd={{0x1, 0x5, 0x6, 0x3}, 0xc, 0x3, 0x0, 0x0, "b80cc3d349544bdfbb8938065913ea7a1a20b0ce09c2c8335d0c5a69f7dc4db244a9178c4ba810d81aa5ed21bec5a551988306249a396c2d328138e0e062e0a3"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 01:04:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0x40045542, &(0x7f0000000380)={0xa0}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80001) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x990000, 0x0, 0x0, [], &(0x7f0000000040)={0x98f907, 0x0, [], @p_u32=&(0x7f0000000100)}}) 01:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) r3 = getpgrp(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001180)=0x0) kcmp(r3, r4, 0x3, r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000001100)={r6, &(0x7f0000000100)=""/4096}) accept$inet(r5, 0x0, 0x0) 01:04:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0xfffffffffffffe95) r2 = accept(r0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) close(r2) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) getpeername$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000002c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @rand_addr, @initdev}, &(0x7f0000000380)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d00)={0x0, @local, @dev}, &(0x7f0000000d40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001200)={'team0\x00', 0x0}) accept4$packet(r3, &(0x7f0000001280)={0x11, 0x0, 0x0}, &(0x7f00000012c0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001400)={'nlmon0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001480)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000001580)=0xe8) getpeername$packet(r3, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001700)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001740)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000001840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001880)={0x0, @loopback, @remote}, &(0x7f00000018c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001900)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000001a00)=0xe8) accept$packet(r2, &(0x7f0000001a40)={0x11, 0x0, 0x0}, &(0x7f0000001a80)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000020c0)={@initdev, @loopback, 0x0}, &(0x7f0000002100)=0xc) getpeername$packet(r3, &(0x7f0000002140)={0x11, 0x0, 0x0}, &(0x7f0000002180)=0x14) accept4$packet(r2, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002200)=0x14, 0x80800) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000002300)={0x0, @initdev, @remote}, &(0x7f0000002340)=0xc) accept4$packet(r3, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002980)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000029c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002b00)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002c00)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002c40)={@multicast1, @initdev, 0x0}, &(0x7f0000002c80)=0xc) getpeername$packet(r3, &(0x7f0000002cc0)={0x11, 0x0, 0x0}, &(0x7f0000002d00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002d40)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000002e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000002e80)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000002ec0)={@local, @loopback, 0x0}, &(0x7f0000002f00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002f40)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000003040)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003a80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000003b80)=ANY=[@ANYBLOB="ac090000", @ANYRES16=r4, @ANYBLOB="080026bd7000ffdbdf250000000008000100", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="fc00020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ffffffff40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="080007000000000008000100", @ANYRES32=r10, @ANYBLOB="080202003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040006000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004007300000008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000010000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024000400050009050400000002000640fcffffff3f000701ffffff7f000090ff0800000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ffffffff08000100", @ANYRES32=r13, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000300000008000100", @ANYRES32=r14, @ANYBLOB="7400020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400070000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="7401020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff00000008000600", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="c400020044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r22, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB="700102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r27, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r28, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e108000008000600", @ANYRES32=r29, @ANYBLOB="08000100", @ANYRES32=r30, @ANYBLOB="f400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004004fbe000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040035c7000008000600", @ANYRES32=r31, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r32, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r33], 0x9ac}, 0x1, 0x0, 0x0, 0x10}, 0x44001) close(r1) 01:04:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/185, 0xb9}, {&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000000140)=""/147, 0x93}], 0x3, 0x0) 01:04:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x848000000015, 0x805, 0x0) fcntl$dupfd(r0, 0x406, r1) getsockopt(r1, 0x114, 0x271b, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0xff00) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x20182) ioctl$RTC_WIE_ON(r2, 0x700f) 01:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xfffffffffffffe01}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0x8e, "f6a9b905a3f42f30dd292b8b53cdb3fe1f44eaf802f9db0d96053216ba5e1a89119bf684529adc8adac27a48f32917dfa5e4e2942a4b6f89f07acc7657aef9197dad022de0b64a20dac870b65d2b63c7c8f9d61c95ed08bc1d9dd0864fda88f47865e3539cb8eb0033ae0065e8f32c855cb328fde9a846b786110fd226cb5fa51018865b5c049d3373d5667f6b2f"}, &(0x7f0000000280)=0x96) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) r3 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r3, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x189400, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RAUTH(r4, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x8, 0x3, 0x6}}, 0x14) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x2f, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mISDNtimer\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r5, 0x1, &(0x7f0000000380)={{r6, r7+30000000}}, &(0x7f00000003c0)) 01:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:38 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x12000, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x80000000) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x1000, 0x7, 0x7f, 0x0, 0x14, 0xfe3, 0x687, 0x8, 0x5, 0x2}) write$P9_RVERSION(r0, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x800, 0x6, '9P2000'}, 0x13) io_setup(0x1, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x100000001, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)={0x77359400}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x800) syncfs(r0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0xff, @empty, 0x4e23, 0x0, 'lc\x00', 0x8, 0x2, 0x70}, 0x2c) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000280)="5b145c955b3982580f060c5e75250e45b99ddb13e556f116f04378e819897e9dec740a9e8c64d3e2e6c3c883116cf3c2c88076c0495c5e97fc1d9634f0f81c96140ea651c9f0a9a8637640b2d38d050d870c46abf0032951bef1b2bf067ed4ce48bcd1bedda28ff69a83471f8dcda0d7c5fc2aa7f5562a10393a21a7b67736dcc589636fa28efdc370acecba93fd9053beb9ce0a56a865986616941083dbd6e55073dd71d955331338c1620836eb7f296031eddfa1e5") sendfile(r0, r0, &(0x7f0000000340), 0x80000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x1ff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x4, 0x8000, 0x81, 0x0, r2}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000480)={r3, 0x4}, &(0x7f00000004c0)=0x8) getsockname$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) connect$can_bcm(r0, &(0x7f0000000c40)={0x1d, r4}, 0x10) sendmmsg$alg(r0, &(0x7f00000023c0)=[{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)="768e4d723d9ccb23a28c86e27ecf7a185b11d3ed986e2f87e89ab12dbbc9cc5213f57790bf55bb9f8bf5bae3f6cb9b077d3446065c6b460a352dc876794926cd858d608a56ce96dfaa4ca5c9456c5caa42b321e451242f9fb19da16fd81e3a2c01b2f079244f8b40bd2376f6712633b0da9f3d339c2b0c6847cfe34e5cc7766ec68b166ba3fc99ca32888ff2446e39ff410b82bbd621f512e0d62a1536f6cd91982e498cf76c7e2ff27d9deeb6d2dbc38a75bd083b929463ee5b890b3c30f97121e1afd544908aa4d4acc4a1ebcad706959f22d6f16ce3797454e1f6406893c10e4dde1a00bb2def0911c70c0958115a66f4389b686e855b5d4a109efd1905", 0xff}], 0x1, &(0x7f0000000dc0)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x68, 0x117, 0x2, 0x4d, "abbc86a6f3c8f6040ebb99fa6320bf22bad376ec112c69b725b78917d7ea5fda630049cedada203c2380c27e0c5d7ca779ea759f694f3a0504e3fffb3da4b974e80347e9fe9381b7077fadf9a6"}, @iv={0x88, 0x117, 0x2, 0x6d, "4c80bca23970cb169187e022f3105d8a5c03d5af8eebba80fad0ccb524a6d4b7877a4cfd19004e7caf0df25e20a00832ec8548479fcef878f50d89693fa6ff05ba97a5b8be181f4a554fff4b55c26ed152c26a97360fa71eeca13256a7047a0904e0b2401cb3302aa8bf655a92"}, @iv={0x100, 0x117, 0x2, 0xe5, "c407cf7fbdc4cd764a21809016a7f640e6754c0d7d6a35a3e1a1023aa52763e6d8590e508074f61aacce9fe083fbb5fe3b4349ce1e24f3e5999fd7e1dbb9c97502ca15c2dcb2e7b56ac11c522d8f2ae6312f4dbc8c00a73676ed40229894c5305336dd292493b20e3ad04d83229298f30d6615f6253761a254b7c52f85a4136038ff28b33c00b00766bf2565c2c2cd638f9b34475f8ce0f4f4a34bd19b339fc7ec1cfad5fe4a43b9afffb6670a8dc18b4626d028c383634b40508b6c401961b7ae5215537b4e4754d91a53fc944d697eac35ac16cc2d2e82cfc4a368148b4bc94b26f34ffa"}, @iv={0x18, 0x117, 0x2, 0x3, "9b797e"}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x118, 0x117, 0x2, 0xfd, "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"}, @assoc={0x18, 0x117, 0x4, 0x401}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x380, 0x4}, {0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001140)="835369faf110f15219e88302ebc7282e646939a071b932ec6fa99438858ad31d0d3ec1d046a3b0faf1c1a4f0802a0c6e646ed34140794eecd7894ca43b88665eb090cdaa25446ff4d24c0a9d84674f3bc089be8abb8786c7a3801d07dc81b2824bb135acde7a8b62681d1a39421f0884be88ce051f2b1d76e1f9d44f15800c49132e8c1e9baed682394132", 0x8b}, {&(0x7f0000001200)="35969450ff0a9ce2a318da5645b77d7314e2b6c5040c717c7e7ad9dd3441a86dd2ce28b78d07dcf1b13743b78ba990788c2d9fb4773c39bfbc3920ea5e768ba0861ae2648613", 0x46}, {&(0x7f0000001280)="533cde1cf9dbcad72e7f53bcba0b5d3ed8526eb151eeb63b7e378a43d9d94d4e597d21c1e4b543ddc878047f39cb42e3a600", 0x32}, {&(0x7f00000012c0)="e7b1a8e50fe79ea94a7d7c326c7ba03154011aa47cabbe12bbc4b6c639d828406d31a0a04a3bc09195e90cc4853c8aef16747a07e09e716fbabe184be03b66f6163820ff46b0b210e653b783bf4dbd85c898ca6bf7b1ed865e8755282aef805f9459bff8cb26eb50f29ac54d019e069f8ef16b580daa794707b54038f23372f11e3d20f6f8d1b29e37e87da883d2e5e6a406538e2a764d2136d01d734f1d2cf6e941faf7a01982fe07bd3da5542ca9063dafc125fa4c35b5eaaeab4724ba74fd655918c3", 0xc4}, {&(0x7f00000013c0)="863238fc486c7a8f5bdc0310e234526091d67ab3bf24f1907a4be0ceb57c20021de558a7f02662e7d16731df4bd5c879f36878fc40b4d27b5c47be50df307a6df072e2d0351068957154dc5daac8ce6d6aac191547ee2d5642564580be59d0f7f6ebd1555713fc2aaa348cdc4aef2f72c20e53338ebe7ed5d3f7e0a13acd6a6afd", 0x81}, {&(0x7f0000001480)="c6a65efc487638c4a353b0aba320d8a5d16c4250a94cf1c62ed430525e3f9173c4d1be2805e96776cc378df732f3a395b6", 0x31}, {&(0x7f00000014c0)="86c99b5fd0c6e0ebb9c156a217c13ed8ad7a859bd187c57bd7e3a7dc50f58e70694df4411417e90109a8bd98c0f46c2509789bc346a9d6c56079921fa5c26e65ec2546337fadc85154e007258c41f809897d72a32cf22c2f1c3508bb358a9f1077a2129aa432345cfc7479938e1669a80eee5fc2857b802d749a64d380cd5aa4903f3aff070362cf56e519af3ff8", 0x8e}], 0x7, &(0x7f0000001600)=[@iv={0x100, 0x117, 0x2, 0xec, "ef94a8b7a7b02e1bf11f6edf2112daf63f0e4fe2abfcde6d52250b27310d2e740012168a025329a9a8c5c54e18616f0b13d432084c105dadb0af7f638b17d5a8193f4da3353fcefc31378c23e4fa1e1dd38af259f6209d0a124d0c74a4aa679643d992420d23f558ad9dfaff96378a08c108f81e8d1bff681af39a95a5fb44a2406e3850a677d9a182532835eee69a84e18139d6622b9b2b9b9eb3133902175f39c6056f6090fde5c2b074ccb96338948f6d9526b8fb3ee02143c90ef3dd909e402a2610590a204017bfb4ea27c79e689bfda4ca6704b3b13e076f85b57df6a0c41b805593cd91ede3ab4360"}, @assoc={0x18, 0x117, 0x4, 0x8001}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffffe}, @iv={0x58, 0x117, 0x2, 0x3f, "005ffa543817ba049061d3fa6c3ee166ed978c01152eeadfac77886cafcabc2522bd2b926fe0b926b09e9144b6857211dce4f0211534705bfb19d00aad96b5"}, @iv={0xd0, 0x117, 0x2, 0xba, "e1db4d2671c40c9e62832bdcab4a67b5d894ac3e16170f040d99ccfe78c057c9e6a2f85d060f36e4f93fa34fcaea2b26ef13d0882ede794c6caac7a4342313d4f7f07bbb2de14f8d2699c96e8c859c7f70abd9353cfda8a048e15070ab27aa3ed8922cddf73bd16c97deee5c602ac94634691863aef104c2b781d87ab520da05cc1c64c7195b90f5f0c6d250d88e3d60642116dfd1afad380156986264ac626fef61797cae0ee004a6cc77d9d2a9bf0ab8ad1c89fd506551e150"}, @op={0x18}, @assoc={0x18}, @iv={0xe0, 0x117, 0x2, 0xc6, "517dcc961263862772800dc2a68df8c22a1ca3cc03f6bc5409198ab9303264f29ae101277c266ccebfc7f05fef6c5532ba3eb4faedc474d2d4625f714e89ced42f7ce72aaf3dd6ef4948be43aba30b8a734b96a3fe37b17e365749804b53ee453201247c78ed1153b696d73585a459e47c88090466d55cf85e2c38069dd3dc5788211231f8e006a42f27a829f8c7cb8b8e003da6fc5486622db6bebe4e0e740afadad7d505346aca447ec8caeb22fd9446e3baa4529307c8c00c1fc7ac2587a449b25fb1806e"}], 0x368, 0x80}, {0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001980)="e319c3abe88a5c774b1c317ecf9d71bd57aa512f8c298b8748fe3144f02837dca7493a7ca359e0b0dbea08f8d0bd1c7d1afb352801551c8aaf11c2a39c965f1d5937a772c196a4054117c6b3aa33d2ff98190241dc57b72bbd5abca5172e84983617a4d9e971ac31a4626f83e370b4823ae61f9de9f85b7f155d2a37015cf082baa6de56295f8b907cd74f439cf65b65a89bec474503e1e09e9e16c3585faf36339abcbb6dd34634123310e22947163ecb0a830eccc08ad9e738dc4f4d4d3b0d2fd871582cc0c7ae2a465f1002f650698bd729f0836982a79fee17064b6afc6526840f0773a3d47df4c1932a20c127f132", 0xf1}, {&(0x7f0000001a80)="225df31c7d33eeb01ff04fda0400f1b55d2755b592c614208b897f69d232a7ea44b1f9e8fce89ba129a9d2adba004b9a11dc9a37aef33c0ad61d052e1778b5", 0x3f}, {&(0x7f0000001ac0)="b641dba4303d61e821cb6e1ebdeca9dad0d2aa89168ec0015e7979e92c973893e67d947e782ad5c013a4af4551049775b91bd71fc9ac0690ab32a7171c4aa6614a7fda636d2731fff9b2d2a03700edba4433ad298c2b7066bae9490b24aaed3bc312b8ef575c0642845328d2b88f1449f99d34a7b8a07c89911329ce7cbee2e9f9b303d2fb014118b36b7085483809b985", 0x91}, {&(0x7f0000001b80)="9b3bc09bd609e15e545883dbfd9d9e748e1d53ae9a5bf4fe23c09382a13426d545608796beebaa59853384ec91e5d1ab586b60a56581d6afbc824489334f15dc5f27b7bdc42c318d2104e756075b59c1edbd4984504af46133e59140067f4b299f595f78b847b8b4da226f16110401f27105d4c23f03c35d5c6f75ad25bd099cb150040e0ea96fb8d11c9e2a488212d3242453fbf341923d941421950b3299c5fc48c7477d6b4f0175de2e23fc021a0963bad53e6c537be194bfa4", 0xbb}], 0x4, &(0x7f0000001c80)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x50, 0x117, 0x2, 0x39, "560a44f44470cc29c2d0831420f07de641924104297ea30290d9421d6c2a1495e7cb74b6f7f14ccfcf0021c72bcda8652f8f1b9d167255de71"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x100000001}], 0xb0, 0x40000}, {0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d40)="b57db80e6c7a74eeb82b13ae1342f7e04669c375623fd23c999dbf36cdf2856614f207cb21a418e28d81b276e3318b5abd8943ce621a88f22bac74f2caf404a3e54ec4ae0532a2b8d1efb399eedc221e52b64e13e8a56d6230eac45cdddecbc8bc4ec5439406c6941d92c7fcb372373c9d7fcd69caa3f1f84dd04154e813a9606e2e44f4dfda4826f3b0aed265c6743a27d9c61b7d071a356726f19af5386b9a9b87bbc85baaf5571339d7db6d84cc31b3ee515bc8edca9b21bd260719eb326b", 0xc0}, {&(0x7f0000001e00)="26dcef7d5bfe8c2a2049fcfe4c87b67a270fd6", 0x13}, {&(0x7f0000001e40)="78c3a37df163be2eac0aa1e74bd5c19d52607b33c9df47184ec6790ef601839987de6ba86d8d899110ec7498e6c3e8016302539a679cd56ba3b97b21246acc4abe6e98023b15b0705ab2bd1297e68bdd1627514af6c00224f6dc007e247614e3cf9965e154b6d492c643c8cd0ed6232eec484bfcac5259fc6929c24ca3a631d5249e4df5e2db45dfe538ef480e7bb3c3b7818247873751fb403a572966b11eff7d382d7e8a21f4bfe1", 0xa9}], 0x3, &(0x7f0000001f40)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x850}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001f80)="3d34fe1d5a27a71fb81acd9ac931b98ec79ea9e1aeed46bc0b9ecccd5c9c675de8fb17df30e128a1289c7618d28a7bec25cb35b088a40488939c5ca9efc3a27f52881d62dc399261a94b8559a89c80ea70bf410ecdf3d99c5dcf06a30155397c7390cdceaeaa7307bdd6d89f79da5cc17fd55b7f567556c2e81b3169dc568f11c4338667bb581abbac35fb804aa20dcfdb97b0b66e662945572626730a88335bad16491976c369675486f89e9496ccf355c5345333e5d906c22b7c6229e4c9c0c79d66ddad6c08d7b478953cc1925e5ce9d3b190ecc321aea35b9b2e1a4b145083ed4e", 0xe3}, {&(0x7f0000002080)="4c44020b5cfc42483fa0b1f41b5e0ae5df7d02b06b1c41d2abfd94f758fa85bd86192904897ef2f16d2597d722da3f78795d6dcc0273082b61a353247b88ac76a994824f32d293f1baf924e4af8a176c7ea76f9266190acbd74c2d79b4485ae91332cc887b36f115b7522e24ede3d616616c28c4c98d74de03a6db0ab4797a678e6057252ab098596873544efe519ae05d6258189fc56a14fb19e886ee47b2c16bc7d50ef821e638551c3ce47d836507e0d136d344d104ec4b86927e15a2192c95d550f80d7249cb2685bb284a12f8bedbb82ece95ee9f173054d2c06ea1e1bc76e9f237c3632611e62dc31a38ce", 0xee}], 0x2, &(0x7f00000021c0)=[@iv={0x48, 0x117, 0x2, 0x30, "99baa78edd1dcb82d5eda59c337c60606d3215a6292a78d4384436cf134221038a8073562b0e3a17d67014de77a6c1cb"}, @assoc={0x18, 0x117, 0x4, 0x10000}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18, 0x117, 0x2, 0x3, "bffe72"}, @iv={0xf0, 0x117, 0x2, 0xda, "789984b2f0373151623aab0b2b60af704b45995aeadcda33facee9254e68b718d8b5d226f9f5872c42480b7e351986f55f92be2d6ccb4485ec6266c02499fe23f2874d00b6506f6c2e2e32c28186fece31714fe60020e51d3677ebb649ff6331b7e7e589b8a7a55a4759bdf869891dbb2ded6d84d7bc45d48de395f2c8f2a4579c0fc78347991688f6f9bd6cc5998e066e0ec9fcd9af292d40c416377f5e0524a0a0bab623aa604981f326943f83e08bb0e45db55db8b57c384453cee28ba387d477bb4801d641c1edae079f3767c919a21e163f4980d46e6b09"}], 0x1c8, 0x20000000}], 0x5, 0x4001) ioctl$TIOCNXCL(r0, 0x540d) write$UHID_CREATE2(r0, &(0x7f0000002500)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x52, 0x3, 0xffffffff00000000, 0x0, 0x0, 0x1, "a22b4db06c1f8a892e101b8c8d1844587fd4332d808c6f3f786d4197cba6404c90cca90782c185dca3e6896867be20d1c0f0c00d99d81055a7e931f6867807fadb351ff6459bb169f01865e83b3d27332e9a"}, 0x16a) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000002680)) symlink(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)='./file0\x00') syz_extract_tcp_res$synack(&(0x7f0000002740), 0x1, 0x0) syz_emit_ethernet(0x14af, &(0x7f0000002780)={@empty, @local, [], {@ipv6={0x86dd, {0x5, 0x6, "fa4d08", 0x1479, 0x33, 0x81, @local, @remote, {[@hopopts={0x11, 0x11, [], [@pad1, @calipso={0x7, 0x40, {0x8, 0xe, 0x9, 0x4, [0xa8, 0x53b, 0x1, 0xfffffffffffffffc, 0xa013, 0x7, 0x7f]}}, @calipso={0x7, 0x28, {0x326, 0x8, 0x1f, 0x8, [0x400, 0x5, 0x3f, 0x31]}}, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x10001}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, @routing={0x33, 0x12, 0x0, 0x4, 0x0, [@loopback, @ipv4={[], [], @remote}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @mcast2, @rand_addr="f98d957ff319db9d5fc9387a5f465e83", @loopback, @mcast1]}, @fragment={0x84, 0x0, 0x9feb, 0x7fffffff, 0x0, 0x1, 0x68}, @dstopts={0x8, 0x13, [], [@pad1, @enc_lim={0x4, 0x1, 0xff}, @enc_lim={0x4, 0x1, 0x7ff}, @calipso={0x7, 0x58, {0x7, 0x14, 0x1ff, 0xeb70, [0x3, 0x4, 0xc172, 0x7, 0x7, 0x9, 0x2, 0x80000000, 0x5, 0x2]}}, @calipso={0x7, 0x28, {0x3, 0x8, 0x3f, 0x0, [0x6, 0x20, 0x4, 0x2]}}, @jumbo={0xc2, 0x4, 0x5}, @pad1, @ra={0x5, 0x2, 0x7}, @pad1]}, @dstopts={0xf7, 0x212, [], [@ra={0x5, 0x2, 0x400000000}, @calipso={0x7, 0x20, {0x18, 0x6, 0x6, 0x3ff, [0x77, 0x100000001, 0x0]}}, @hao={0xc9, 0x10, @empty}, @generic={0x1, 0x1000, "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"}, @calipso={0x7, 0x50, {0x598fc7b, 0x12, 0x0, 0x3, [0x1, 0x9, 0x2, 0x3, 0x1, 0x6, 0x100, 0x40, 0xfffffffffffffff9]}}, @jumbo={0xc2, 0x4, 0x200}]}], @icmpv6=@ndisc_rs={0x85, 0x0, 0x0, [], [{0x5, 0x12, "695c7a658c5e9017f36bf8191889c9c891e1b0317b32d2bbd09588fc4c61a3638c9378adc1a84b97ae6312a00be13d35b1f33bcb519cad5d363970a40e9fe1acc5e7ec25fc18250c8d03071dec4bac3d547731fc68ffdec836a2c471d87b54f4f40c2f416027658e3d948197b242d4960cb9c92ac59f8109fbf32ade210d4e779f0b98e0b2e076dd11902aeebd5a8d"}, {0x4, 0x17, "4d4be8455f87a1e4322cbfb98ae3a01df6876a2972836f3c0b8c6b2c9f1861cb191faf1a78d39861f5359a05d90419e166c44894f4eb0cc129d7ca9877f709f5d6178d480876026b713a1e9d8a5c4027302765229bbe2ee49e7f7ebbe03cccd7729726f075a2d0833e5fc8e5f84bd9b5d9d63eb4ed381e852588199b99fa0b79731d1bac3f7e5ab0d99533ac53c0aa9d6f810603c8a15858070a972d42503cf9e68957dbc56ab97f70a90367c8af17590c7d68521805cbe1d2"}, {0x1, 0x14, "15d594e921421c7a1438548aca0e4f5ad5cac0e669608ef9f303c41013e07a43e096f75d9fb27a359ba331c877e4b56adbe36617c75b925cb1b0ab5188ca0864a0c4b1aac0d74da5cbdcb1eb661845de4b220319925e40258129ad59b9eb6071a52e031b220c6b599380a22883af6994bbb690c6004706210d2f59866f67db0ff5ddb81bf18c8a3c873e8e666a0a72d69b2bd899d2671f1f99bbb309f955f6a9e8bca0"}]}}}}}}, &(0x7f0000003c40)={0x1, 0x2, [0xdef, 0xdd6, 0x1cc, 0xa3]}) syz_genetlink_get_family_id$fou(&(0x7f0000003c80)='fou\x00') socket$unix(0x1, 0x3, 0x0) bind$tipc(r0, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000003dc0)={0x93, 0x10, &(0x7f0000003cc0)="e1d11f09a134250114ad14942dc21e535bf0008c50fd92a13af616f540656773a074f2f1a23f43f54e158dd5a7856efd29d7f1362c7f1374fe940201c0508cfd4eb1f5899dddd6b74ddb54c3b7285d28ba9077dab422e1e1c80105965aa5014eaef78fb2055568a960a0edf046c277be906932bf805511cffc3a30ff2f3ca8fe0e7374f0a8bd2ff8031db42b45991bab8fed7890e876c1df32eec004cce772c3833897c7de440b6466fe10c2205cb9dae8a00aa97547ba59da9bc67fe9535204288a2f991e32434de745261e32e071f5224dff06acd2515faad62d7e56cf2f66d02eb609d105c3446e3e72af18abcc93b82a3f488fac", {0xffffffffffffff01, 0x1, 0x3247504d, 0x1, 0x0, 0x80, 0xf, 0x7}}) kexec_load(0x1f, 0x5, &(0x7f0000005100)=[{&(0x7f0000003e00)="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", 0xfc, 0x578fe102, 0xff}, {&(0x7f0000003f00)="557bbcd523ea07270dc593fcdacb7d0afc16158204c817134eb340bb7888964c7058c3c01da9d1c2fb6800438814c6e85c1d4f37", 0x34, 0x1f, 0x97}, {&(0x7f0000003f40)="de5957bbe37a66ed584330b16be416900c633365307295390c1b01645aac32377d1323fcfcb016780bcbe29a6c9fb93959b9c46848ecbc75e4d12125edca90b3744f56b3a7e31a33a3c6b8bcb0d852dc076fd2763cdb164a0c443c90fcd832816ed22d542829c9823226ec8c4f12fec744da68e089d2a1a025d7a73fcf3bd0a4234dbdf341f5b7b5705f3cf5b7739eb6a2def3463ffdae0d28e8310ac2b5a2dd861de165fd61b9415575d26d3614385be54d9d7fa65e6aaff30c862ad2cf6d049cda", 0xc2, 0x6, 0x4}, {&(0x7f0000004040)="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", 0x1000, 0x7ff, 0x9}, {&(0x7f0000005040)="9014d540cf39db12e80941857f9e3f7512004abe4cf0d3e2aa79d14c9262ba94f3622ac82e74abed709c7399d755abbfe07583bc85d0cd66921142352d7a8c2ecf131e96452b8f3d7992a2e6660f093d2a7b16873a8f8b86ff97e89d71714d95d01e1e61e1e5c219425793126cd7f32a5dc75778cf73fc2a0f36ce5f3b3cab15304a20c41c33ffd0aae5f4c7335b03205d8fc75aeb5c7ab262d3", 0x9a, 0x0, 0x4487}], 0x2a0000) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000051c0), &(0x7f0000005200)=0x30) 01:04:38 executing program 3: 01:04:39 executing program 1: 01:04:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000100)={0x1f, 0xe6b9}) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000040)) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup3(r3, r2, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getrlimit(0xb, &(0x7f0000000140)) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000040)={0x4, r5}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r6, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 01:04:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:39 executing program 3: 01:04:39 executing program 4: 01:04:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:39 executing program 1: 01:04:39 executing program 3: 01:04:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:39 executing program 1: [ 354.030325] IPVS: ftp: loaded support on port[0] = 21 [ 354.151139] chnl_net:caif_netlink_parms(): no params data found [ 354.198028] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.204537] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.212533] device bridge_slave_0 entered promiscuous mode [ 354.220559] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.227220] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.234935] device bridge_slave_1 entered promiscuous mode [ 354.259652] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.270781] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 354.293849] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 354.302302] team0: Port device team_slave_0 added [ 354.308276] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 354.316649] team0: Port device team_slave_1 added [ 354.323073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 354.330929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 354.394886] device hsr_slave_0 entered promiscuous mode [ 354.452212] device hsr_slave_1 entered promiscuous mode [ 354.492670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 354.500019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 354.522065] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.528551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.535695] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.542381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.607600] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 354.614052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.625385] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 354.637733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.646667] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.654547] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.664592] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 354.679964] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 354.686242] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.698340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.706991] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.713625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.731445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.739946] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.746549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.774725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.784996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.802747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.818983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.836337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.849059] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 354.856404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.878451] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 354.895362] 8021q: adding VLAN 0 to HW filter on device batadv0 01:04:41 executing program 5: 01:04:41 executing program 4: 01:04:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) fstat(r2, &(0x7f0000000040)) 01:04:41 executing program 3: 01:04:41 executing program 1: 01:04:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:41 executing program 1: 01:04:41 executing program 3: 01:04:41 executing program 4: 01:04:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:41 executing program 5: 01:04:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:41 executing program 1: 01:04:41 executing program 3: 01:04:41 executing program 5: 01:04:41 executing program 4: 01:04:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:41 executing program 3: 01:04:42 executing program 5: 01:04:42 executing program 1: 01:04:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xffffffff, 0x8000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='/dev/mixer\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xa043, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) socket$vsock_dgram(0x28, 0x2, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:42 executing program 4: 01:04:42 executing program 3: 01:04:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:42 executing program 5: 01:04:42 executing program 1: 01:04:42 executing program 4: 01:04:42 executing program 3: 01:04:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair(0x13, 0x80006, 0x3, &(0x7f0000000080)) accept$inet(r2, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000010c0)={0x1000, &(0x7f00000000c0)="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"}) 01:04:42 executing program 4: 01:04:42 executing program 5: 01:04:42 executing program 3: 01:04:43 executing program 1: 01:04:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x8000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) 01:04:43 executing program 3: 01:04:43 executing program 4: 01:04:43 executing program 1: 01:04:43 executing program 5: 01:04:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:43 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x81, 0x10402) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r1, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6e04}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x41}, 0x8010) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000080)=0x8, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000001c0)={r3, 0x4}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = accept$inet(r4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x80, @mcast1, 0x1}], 0x1c) 01:04:43 executing program 1: 01:04:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RAUTH(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r3, 0x8, r1) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) tkill(r1, 0x16) 01:04:43 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000100)={0x7c, 0x7d, 0x0, {0x0, 0x75, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x12, 'vboxnet0eth1system', 0x8, 'I&!nodev', 0x4, '-{*{', 0x24, ',\xc8}keyringvboxnet1\xe9.+vboxnet0trusted'}}, 0x7c) 01:04:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, &(0x7f00000003c0)="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", 0x18b, 0xfffffffffffffffe) setgroups(0x3db, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1) 01:04:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x4101) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x20810, r0, 0x35) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x90400, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000580)=@req={0x0, 0x7d, 0x4}, 0x10) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:04:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80000) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2001, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) [ 357.941300] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:44 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffef4, &(0x7f0000000140)=0x40000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='statm\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 358.175751] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x105800, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002540)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x22200000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x1c, r3, 0x520, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4041}, 0x24000085) mount(&(0x7f0000002440)=@filename='./file0\x00', &(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)='bpf\x00', 0x10000, &(0x7f0000002600)='TIPC\x00') recvmsg$kcm(r2, &(0x7f00000023c0)={&(0x7f0000000080)=@caif, 0x80, &(0x7f0000002340)=[{&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000140)=""/76, 0x4c}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/131, 0x83}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/31, 0x1f}, {&(0x7f00000022c0)=""/99, 0x63}], 0x7}, 0x1) [ 358.314014] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:44 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) 01:04:44 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) [ 358.644654] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/87, 0x57) 01:04:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = socket(0x2, 0xf, 0x1) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000300)="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", 0x1000, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r3, 0x2) sendmsg$nl_generic(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d4000000220000052bbd7000fcdbdf251000000008004700ac1e000154001a001f781c8ccb4f02143943750abd786c4c43856fcf071eb2972703bb55998ff63244b95270be00ac5cccaf04cf96b2810000000000000007d193e01d7816eb635a07f8fe8553be882fd5c6ccc85465973fe7142146ac58a829cc44dde00600000000000000214593eef6c93d4b2f1c3e9e22c8df10419ace52f5eaced16ba1bad752a312e3f609cce206e1a81e136a8bb1bf1f0db648c5a4bb16878f84bd807ed0777e6ee309dfe711be42ccb9ceeec702e2b91a02fb9fb789059617bec18d98e0b164e0b7e444"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x40) 01:04:45 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000c73797a300000003aa8a9fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000438400000000000000000000000073797a31000000000000000000000000000000000000000000001e000000000000000000000000000000eaff000000000000000000000000000000000000010011fe00000600000000000000000000000000005a9cf254e4b95de00a62ab379c8d5815d16f01d1905d9b993913d7"], 0x1) 01:04:45 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x809}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x400}) 01:04:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x5, @remote}, 0x10) connect$vsock_dgram(r0, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400001, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) keyctl$session_to_parent(0x12) accept$inet(r1, 0x0, 0x0) 01:04:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r0, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) [ 359.241989] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffef4, &(0x7f0000000140)=0x40000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='statm\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) 01:04:45 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x1) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) 01:04:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1ff, 0x81}) 01:04:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x140, 0x0) read$alg(r1, &(0x7f0000000180)=""/145, 0x91) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$void(r0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x8, 0xa6, 0x7, 0x8, 0x0, 0xe0000000000000, 0x7420, 0x2, 0x7ff, 0x6, 0xcfa, 0x5, 0x7f, 0x6, 0x1, 0xfffffffffffffff8, 0x9, 0x4, 0x2, 0x8, 0x1000, 0x21f9, 0x7f, 0x3c5, 0x101, 0x3, 0xc01, 0x20, 0x9, 0x1, 0x20, 0x4, 0x6865, 0x7, 0x7f, 0x0, 0x0, 0x37e7, 0x3, @perf_bp={&(0x7f0000000040), 0x1}, 0x4000, 0x6, 0x1, 0x3, 0x0, 0x3, 0x3da5}, r3, 0x7, 0xffffffffffffffff, 0x2) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r5 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r7 = geteuid() getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x3c, &(0x7f0000000740)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x4800000000000, @dev={0xfe, 0x80, [], 0x12}, 0x9}]}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000800)={r8, 0x4, 0x7}, 0x8) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r4}, {0x2, 0x0, r5}, {0x2, 0x2, r6}, {0x2, 0x0, r7}, {0x2, 0x0, r9}], {0x4, 0x4}, [{0x8, 0x6, r10}, {0x8, 0x2, r11}, {0x8, 0x1, r12}], {0x10, 0x6}, {0x20, 0x1}}, 0x64, 0x1) accept$inet(r2, 0x0, 0x0) [ 359.645910] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffef4, &(0x7f0000000140)=0x40000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='statm\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000241, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') accept4$packet(r1, 0x0, &(0x7f0000000700), 0x0) write(r0, &(0x7f0000000980)="a1ccdad4dc568a675b184712e50c137fcee72130762b1438b7c0da261612352884929e9dfa6b1a73f71b5c8e98e79d41263d7c3546f88129669d4ac44adfa6bb89e38734f4389415f50ddc45da163d764e19af3b0bf718b020653c049b21d74edd0e153705aa200dd6992fd38ec3a2d0f88f43b524ffdacba29df736a6ed", 0x7e) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002b80)={0x0, @remote, @remote}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000a80)) 01:04:45 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1ff, 0x81}) 01:04:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x80) ioctl$RTC_UIE_OFF(r2, 0x7004) 01:04:46 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:46 executing program 3: mknod(&(0x7f0000000580)='./file0\x00', 0x1040, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x80, 0x800) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x7, 0x1000}, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240)=""/55, &(0x7f0000000280)=0x37) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000100)={0x2ea8, 0x80000000, 0x20, 0x5, 0x8, 0x5, 0x48000000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 01:04:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1ff, 0x81}) 01:04:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x1}, 0x50) 01:04:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x458, 0x258, 0x140, 0x258, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000100), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x12}, @rand_addr=0x8, 0xffffffff, 0xffffff00, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@local, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x0, 0xff, 0x800, 0x8, 0xbe31, 0xffffffff, 'erspan0\x00', 'bcsf0\x00', {}, {0xff}, 0x0, 0x12}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0xc}, @local, 0xf, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x7, 0xff, 0x0, @mac=@remote, {[0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xaa74f7bd0a173664, 0x0, 0xff, 0xff]}, 0x2, 0x9, 0x2, 0x6, 0x4, 0x80, 'yam0\x00', 'bridge0\x00', {}, {}, 0x0, 0x88}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x10000, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x140}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x84000, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000080)) 01:04:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:46 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x620, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='statm\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000241, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) 01:04:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1ff, 0x81}) 01:04:46 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_create(0x0) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000050aff4)) dup2(r0, r2) 01:04:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(0xffffffffffffffff, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:47 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = getgid() dup2(r0, r1) setfsgid(r4) accept$inet(r3, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0xe9, "75d54a0fc7f7e2a43d03ae8f4f37429587e590f39f1d9f03f580ad44a4656d32dfa029f013ec1ce425d35b201e1534dcaae8fc6ead27009a1bc834eb7b60594297552378ccb853bd906437d0f1705be4e5e87a8aa60c4e1d4f7b0a9751b1a0b62f737c30f8adfa98f721dfb7d581ca91cfaeaaa458940f124f3d6f6ef0dc80f6310cc79aaf7acc17063c5600eccf00ea38e146b480fda0d7339e662155745fc5e91eccdc853761045eb4171688a58fff1cc41f5910e0705acb4f4545f0b804f38a3af08e5e5e8efeb0ccf42c4dd0526399a525fa833c7afde95a8c19dc9fc4a4a01ac0066af93079ea"}, &(0x7f0000000180)=0x10d) 01:04:47 executing program 5: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) 01:04:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001ac0)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet_group_source_req(r2, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 01:04:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(0xffffffffffffffff, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) dup2(r1, r2) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x80000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:04:47 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) listen(r0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:47 executing program 5: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) 01:04:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0xfffffffffffffff5, 0x7, {0x3f, 0x4, 0x7, 0x3f80000000}}, 0x20) 01:04:47 executing program 5: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) 01:04:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(0xffffffffffffffff, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:47 executing program 0: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x100, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100840}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_delrule={0x34, 0x21, 0x4, 0x70bd29, 0x25dfdbfb, {0x2, 0x14, 0x14, 0x2307, 0x6, 0x0, 0x0, 0x1, 0x2}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bond_slave_0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="08002dbd7000fcdbdf250700000008000600faffffff24000200080009000600000008000300020000000800060000800000080002004e21000070d602d1d30dcb8d4e892a1688a572db7e3a2749ad56fa2ad0ed"], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000340)=0x8) write$P9_RREMOVE(r0, &(0x7f0000000540)={0x7, 0x7b, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000380)={r5, 0xac, "14b73d8d3ef2d0fa2a4534c77d4f9d3432e0ed80cb68a139f2aa7f5546ef12db213dd27792819316e9751ce5f30da22f2cadde86983e79a3d369205758a2e539572c52a20958d3f74d60719b581e2023a1cd100dc3ea2da3c9cee4111374bc30559ea2e2d83afba80fae51f6de938abee03d15da0835e8252c31e24b84f5e519033ace8fae8a305fe536c8baf1d9a81285ea2f753cbc896423ca27667276533bb05d5608b6b7b0896fc6d312"}, &(0x7f0000000440)=0xb4) accept$inet(r2, 0x0, 0x0) 01:04:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x80000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x220, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x60000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x17}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40810}, 0x40011) 01:04:47 executing program 1: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c366440b5c56c9c4813ddd3366420fe2e3f347aac442019dccd3192e02") clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0xfff9) ptrace(0x11, r0) 01:04:48 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0}) 01:04:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400a00) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept$inet(r1, 0x0, 0x0) 01:04:48 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x4}) 01:04:48 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:48 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 01:04:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f00000000c0)='&+[\x00', 0x4, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000180)={0x7, 0x8}) 01:04:48 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='9', 0x1}], 0x1) dup2(r1, r0) [ 362.884665] ptrace attach of "/root/syz-executor.1"[12799] was attempted by "/root/syz-executor.1"[12851] 01:04:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x27c, 0x200408d0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x20000004000017e, 0x4) sendto$inet6(r0, &(0x7f0000000080)="6e3d4b4a1dd7ebdcdd107b27615c43da20978cf5e32e1e49b56280039a52553ead2f1fab30bed75d3aa3e0c1a33eb8fded04f005b13fbb2c2dc24336f7fad1ae0ef555a8fe075cf1dd4beaf707d110314c3b1bcf93c8382f8140fbc6e9fe2de6564b503908df6b63e70c485a7b09f4ea2bd2924b7a60c5622acfd13f00dee50d18c83f0c0694b820139dbea6853ae70491f9abec738c564a22aa06780680ed06f5c826869a5bf99ac38793df240128a89d40c6ce7f21047cf555f5b9c87d3bcc4d43643374f2a1304d2bd069d0832652092bdafd11ad5249b3c4cc8c", 0xdc, 0x0, 0x0, 0x0) 01:04:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:49 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x8) 01:04:49 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1000400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42800) 01:04:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) accept$inet(r1, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x27f) 01:04:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xffffff8c) 01:04:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xd, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'gretap0\x00', 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x38d}}, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000330000006031409200443a00fe80000000000000000000220000000000ff0200000000000000000000000000010000907800005bb84e9a87422d6a0000fe80000000000000000000040000004126b3a0f476672b18196fbc92118f3427b3b35708186760949e0124e2db9d440e01422aacc8b311d827e926a97852bde1218c40463a37c5b5db63df4991663b92ebe71fbc9e0e7befe149cd59987d752e90b6fb0730cf80f2aede1787ac294a92ce6ddb49769d8e8e4a99d84efc68c4675ac5a33578831d81750a9524ec"], 0x1) 01:04:49 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = msgget(0x1, 0x4) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000040)=""/159) [ 363.517414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.524385] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:04:49 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) [ 363.588944] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:04:49 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) [ 363.640049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:04:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) [ 363.691918] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:04:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xa8f, 0x80) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xc) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x12000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000080)={0x100000001, 0x8, 0xdf4b}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x70) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:49 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00', 0x7) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000005980)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 01:04:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f00000000c0)={0x3, 0x8}) 01:04:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6t\x00', 'bridge_slave_0\x00', 'bata\x81\x000\x00', '\x00', @empty, [], @link_local, [], 0xe0, 0xe0, 0x110, [@rateest={'rateest\x00', 0x48, {{'ip6erspan0\x00', 'veth0_to_bond\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x218) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 01:04:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000440)={'raw\x00'}, 0x0) 01:04:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:04:50 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, 0x0) 01:04:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:04:50 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:50 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) 01:04:50 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xffffffffeffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000000140)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 01:04:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, 0x0) 01:04:50 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) 01:04:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000080)={{0x0, 0x1, 0x8, 0x2}, 0x4, 0xffff, 'id1\x00', 'timer0\x00', 0x0, 0xfffffffffffffffc, 0x5, 0x7f, 0x2783a2b3}) ioctl$RTC_AIE_OFF(r2, 0x7002) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xf8, "8d342b77338bc22f50d443f5ed663abeef70c57cd2506181cbe448d9802db90d6da128bf02ea62850c4bea495fb71c8c544191bb698b2c2dee023825ce90d48c943077816caca17d13219a7c6797fedda85fceafa3dfeb66803efbc3006b73ab52d430b05b73b7cbae57961ffcc22fbd8ce8d4b6768a06ee4c0eedb7465aa851fb1a45f4ed9edb0fe8a1642b247c0bdf876a9dd221844eaeda2ecab5342aff09f0461af49df9f519e5ca04fb699394c03c9589122091d828d7d3272131524c99c05f381dfbbb3589697c9daa88bc027836fbe88826812ab8b2765a374133decded6bdb385e458bc486da382631934a44a78e2332eaedb06d"}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={r3, 0x2, 0x2}, 0x8) [ 364.904704] Unknown ioctl -1057467389 01:04:51 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) [ 364.925059] Unknown ioctl 28674 [ 364.932978] Unknown ioctl -1057467389 [ 364.936914] Unknown ioctl 28674 01:04:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, 0x0) 01:04:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x9}}) ioctl$UI_DEV_CREATE(r1, 0x5501) 01:04:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) 01:04:51 executing program 3: 01:04:51 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) [ 365.322129] input: syz1 as /devices/virtual/input/input5 [ 365.389246] input: syz1 as /devices/virtual/input/input6 01:04:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200080, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000080)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:51 executing program 1: 01:04:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x0, 0x8}) 01:04:51 executing program 3: 01:04:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000040)={@remote, @empty}, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0xf62) 01:04:51 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:51 executing program 4: 01:04:52 executing program 3: 01:04:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x0, 0x8}) 01:04:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x111c00) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000100)={r4, @in={{0x2, 0x4e20, @empty}}}, 0x84) 01:04:52 executing program 4: 01:04:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00'}, 0x118) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:52 executing program 1: 01:04:52 executing program 3: 01:04:52 executing program 4: 01:04:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00'}, 0x118) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:52 executing program 1: 01:04:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x0, 0x8}) 01:04:52 executing program 4: 01:04:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00'}, 0x118) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 01:04:52 executing program 3: 01:04:53 executing program 4: 01:04:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3}) 01:04:53 executing program 3: 01:04:53 executing program 1: 01:04:53 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0xa81c0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r1, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37e}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008000}, 0x20040011) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r3, 0x0, 0x0) 01:04:53 executing program 4: 01:04:53 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) 01:04:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3}) 01:04:53 executing program 1: 01:04:53 executing program 3: 01:04:53 executing program 4: [ 367.584815] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1f, 0x100) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x28, 0x1, @tid=r2}) accept$inet(0xffffffffffffffff, 0x0, 0x0) 01:04:53 executing program 3: 01:04:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3ff, 0x832d}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) fchmod(r1, 0xeda2e71fba550230) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3}) 01:04:53 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) 01:04:53 executing program 1: 01:04:53 executing program 4: 01:04:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) [ 368.014014] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:54 executing program 1: 01:04:54 executing program 4: 01:04:54 executing program 3: 01:04:54 executing program 2: 01:04:54 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) 01:04:54 executing program 4: [ 368.485074] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40000400204) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='/dev/sequencer\x00', 0xf, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e23, @loopback}}) accept$inet(r1, 0x0, 0x0) 01:04:54 executing program 1: 01:04:54 executing program 2: 01:04:54 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, 0x0, 0x0) 01:04:54 executing program 4: 01:04:54 executing program 3: 01:04:54 executing program 1: [ 368.895697] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:55 executing program 2: 01:04:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) 01:04:55 executing program 4: 01:04:55 executing program 3: 01:04:55 executing program 1: 01:04:55 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, 0x0, 0x0) 01:04:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 01:04:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0xfd}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) [ 369.434832] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:55 executing program 3: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:04:55 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1000000002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000800)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/127, 0x7f}], 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 01:04:55 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) write$UHID_DESTROY(r0, 0x0, 0x0) 01:04:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000080), 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:04:55 executing program 2: 01:04:55 executing program 3: [ 369.884848] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 01:04:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fremovexattr(r1, &(0x7f0000000000)=@random={'user.', './cgroup.cpu\x00'}) 01:04:56 executing program 3: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r0 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) ptrace(0x10, r0) [ 370.171630] hrtimer: interrupt took 243814 ns 01:04:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sync_file_range(r1, 0x0, 0x0, 0x7) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 01:04:56 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) tkill(r0, 0x1000000000016) 01:04:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000318000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 370.576618] mmap: syz-executor.5 (13206): VmData 35303424 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 370.618795] ptrace attach of "/root/syz-executor.3"[13192] was attempted by "/root/syz-executor.3"[13195] [ 370.848928] ptrace attach of "/root/syz-executor.2"[13218] was attempted by "/root/syz-executor.2"[13221] 01:04:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3c, 0x0, 0x300) 01:04:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) 01:04:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000003c0)={r4, 0x2}, 0x8) setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 01:04:57 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) 01:04:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x100000002072, 0xffffffffffffffff, 0x0) 01:04:57 executing program 0: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x51) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0), 0x0) 01:04:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x18, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 01:04:57 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) tkill(r0, 0x1000000000016) 01:04:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) 01:04:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)='posix_acl_access\x00', 0xffffffffffffffff}, 0x30) r0 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x9, 0x80000) r1 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x100, 0x4000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x5, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40000000000005) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000400)={0x0, @speck128}) accept$inet(r3, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000500)={'filter\x00'}, &(0x7f0000000580)=0x54) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x400080, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000240)={0x1, 0x4, 0xa000000000000000}) r5 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x9, 0x2200) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0x2000}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getpeername(r1, &(0x7f0000000440)=@x25, &(0x7f00000004c0)=0x80) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0xa08, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) [ 371.914520] ptrace attach of "/root/syz-executor.2"[13271] was attempted by "/root/syz-executor.2"[13272] 01:04:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100), 0x0) 01:04:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x51) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0), 0x0) [ 372.880406] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.887451] bridge0: port 1(bridge_slave_0) entered disabled state 01:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x31, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 01:04:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:04:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:04:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x287}) 01:04:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000600)={0x0, 0x1c, "7856f94005643abbddf5fb6113b0beca6901b13f9197cb7b9f0b6ef4"}, 0x0) 01:04:59 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) tkill(r0, 0x1000000000016) 01:04:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3a, 0x0, 0x300) 01:04:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, 0x0, 0x300) 01:04:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) write$FUSE_POLL(r1, &(0x7f0000000180)={0x18, 0x0, 0x5, {0x8}}, 0x18) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x2) pipe2(&(0x7f0000000440), 0x84000) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x3) lookup_dcookie(0x3, &(0x7f0000000040)=""/19, 0x13) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r4, 0x1, 0x401}, 0x0, &(0x7f0000000280)="d03f1a41351a31389fb67c80c64689bbb84597d6bb820addea9865808777cc582b420abcd1bfd404e421ea68eb7947a79aa50ad231273a2d3b47c385147b2c44761b1e9e618a5f1e61fdb9b7d6ee5a6c148b5530b9a68eaaca01e54eb4969d34c9ff2be59c7a2f6b889984023b04a5a641b1d5f9aa94781aec94b5584f288bf860c8a64135b032dc63768cd39b3fac7e26272f8b9562642c3b43bfc8db168e8f6ceec002", &(0x7f0000000340)=""/244) 01:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) listen(r1, 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) socket$inet6(0xa, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x2000000000010d, 0x0, 0x0, 0x0) 01:05:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:05:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:05:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 01:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0020100000000000000000000000030006000000000002004000e00000010000000000000000080012000200020000000000000000003000000003030000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 01:05:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4, 0x0, 0x300) 01:05:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xbd1b) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 01:05:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:05:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) signalfd4(r0, &(0x7f0000000100)={0x3}, 0x8, 0x800) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$inet(r1, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) sendmsg$rds(r2, &(0x7f0000000600)={&(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000280)=""/158, 0x9e}, {&(0x7f0000000340)=""/77, 0x4d}], 0x3, &(0x7f0000000500)=[@cswp={0x58, 0x114, 0x7, {{0x20, 0x9}, &(0x7f0000000400)=0x4, &(0x7f0000000440)=0x80000000, 0x4b, 0x1, 0x9, 0x260, 0x20, 0x401}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @fadd={0x58, 0x114, 0x6, {{0x100000001, 0xc9e}, &(0x7f0000000480)=0xffffffff, &(0x7f00000004c0)=0x4, 0x9, 0x78, 0x7, 0xfffffffffffffffd, 0x65, 0x2}}], 0xc8}, 0x40000) 01:05:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="58000000140019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 01:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, 0x0}, 0x0) 01:05:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x101100, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x113000) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x12, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r3, 0x2}, &(0x7f0000000140)=0x8) r4 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r4, 0x0, 0x0) 01:05:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:01 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) 01:05:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x702, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) 01:05:01 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1006, 0x286) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0}, 0x40012021) 01:05:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r0, &(0x7f0000000040), 0x0, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='vegas\x00', 0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 01:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1a, 0x0, 0x0) 01:05:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) 01:05:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x7, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000380)=0x3, 0x4) accept$inet(r1, 0x0, 0x0) [ 375.825404] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:05:02 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x81) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6}}, 0xe8) 01:05:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x8, 0x0, 0x300) 01:05:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x80000001, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='vegas\x00', 0x6) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000300)={0x6, 0x7fff, 0x9, 0x0, 0x0, [{r1, 0x0, 0x3f}, {r1, 0x0, 0x4}, {r0, 0x0, 0x7ff}, {r1, 0x0, 0x67}, {r1, 0x0, 0x7ff}, {r1, 0x0, 0xb27}, {r0, 0x0, 0x4}, {r0, 0x0, 0x1}, {r1, 0x0, 0xff}]}) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 01:05:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)={0x2, 0x6000, 0x9c, 0x8, 0x1000}) accept$inet(r1, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000240)={0x8001003, 0xffffffffffffff72, 0x3}) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000140)={0x7, @sdr={0xff77775f, 0x81}}) 01:05:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x30700, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002004000e00000010000000000000000080012000200020000000000000000003000000003030000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 01:05:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fstat(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 01:05:02 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) 01:05:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) 01:05:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8947, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) 01:05:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x60c0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000080)={0x2, 0x4, 0x0, [{0x8, 0x5, 0x7, 0x1ff, 0x9, 0x9, 0x8}, {0x234f, 0x3, 0x12dd, 0x0, 0x4bd4, 0x400, 0x279a}, {0x0, 0x0, 0x10001, 0x6d, 0x3, 0x4cc, 0x4b}, {0x2, 0x3, 0x2, 0x7, 0x9fe, 0x81, 0x1}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r2, 0x0, 0x0) 01:05:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 01:05:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x18, 0x0, 0x300) 01:05:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000040), 0x4000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r1, 0x0, 0x0) 01:05:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000000)=0x200, 0x4) 01:05:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1a, 0x0, 0x300) 01:05:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 01:05:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)=@rc={0x1f, {0x0, 0x0, 0xa97, 0x0, 0x0, 0x101}}, 0x80, 0x0}}], 0x1, 0x0) 01:05:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xee) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfc81, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x100) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x0, @local}}}, 0x88) 01:05:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) rt_sigpending(0x0, 0x17) socket$unix(0x1, 0x5, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:05:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) 01:05:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) fstat(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 01:05:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x400000000000054, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) pipe2$9p(&(0x7f00000001c0), 0x84000) clock_gettime(0x0, 0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x5, 0x6, &(0x7f0000000180), 0x8) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000280)="4065b7ae9d1107201196ebae79a6bf56fb2bee8a4ebf0fefc60f124369fbf6992693649535aa933ceb2634c439b00e261707e47e4ae7828563e2a38a154bb073b705b30bb147b79ce1c0b728f2e969aba1d1c11b7b43b0bcbcd858ba02c3e93942e7de788acc2c49556e1a4e2697d92824323f59d6b0ab995fa61ee8a411943c0f3079b940dc5eb924d31bd3c27cfbcf3f4d35d327538e6009d288ac93118caec307", 0xa2) 01:05:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) 01:05:04 executing program 1: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 01:05:04 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000400), &(0x7f0000000740)='./file0/bus\x00', &(0x7f0000000780)='sysfs\x00', 0x0, &(0x7f00000007c0)) 01:05:04 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = dup2(r0, r0) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) 01:05:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 01:05:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000ebbd0fdf333f260005001a0005ae92f8658cb52727e233fa00005a0005030001403c84000000e340900ea3000000000000000000424b0000000200"], 0x43}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 01:05:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000ebbd0fdf333f260005001a000500005a0005030001403c84000000e340900ea3000000000000424b0000000200000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 01:05:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x2}, 0x43c5) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) fdatasync(r3) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8000fffffffe) 01:05:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x8000002, 0x4) 01:05:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000001f00)={'rose0\x00', {0x2, 0x0, @broadcast}}) 01:05:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 01:05:05 executing program 3: clone(0x25ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)="36d64dc971f9040000c19cf87399caff3c08d6aed69ba37cf78a458ec0") ptrace$cont(0x18, r0, 0x0, 0x0) 01:05:05 executing program 1: openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x3fffa, 0x800000008084) 01:05:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) [ 379.095787] ptrace attach of "/root/syz-executor.3"[13566] was attempted by "/root/syz-executor.3"[13567] 01:05:05 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:05:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:05:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000ebbd0fdf333f260005001a000500005a0005030001403c84000000e340900ea3000000000000000000424b0000000200"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 01:05:05 executing program 0: r0 = socket(0x18, 0x0, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) accept4$unix(r0, &(0x7f0000000400)=@abs, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000180)='*\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000001c0)=')\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000480)="9f949a4befccabac577cee459b9703e0a30b586a883f10c749e447229a9972ae45d196abe6b0402c44967898c350d04486d41a8256ee8f1b7043c2be5110d11a4d5f98af6fdd6a2b2f4622aa733b27771efc36634ecfcc5d741724a7697fa50f5ee251fbc663260ddd7306d795826187c8ba496db4bc27bdc9820c75019222e22b28f0a73cc2eb51b339edaa3168144138", 0x91, 0xfffffffffffffffa) keyctl$unlink(0x9, r5, r6) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000980)}], 0x1, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000140)=0x4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 01:05:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:05 executing program 3: [ 379.557159] binder: 13589:13593 transaction failed 29189/-22, size 0-0 line 2896 [ 379.590350] binder: 13589:13596 transaction failed 29189/-22, size 0-0 line 2896 01:05:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) [ 379.633264] binder: undelivered TRANSACTION_ERROR: 29189 [ 379.653656] binder: undelivered TRANSACTION_ERROR: 29189 01:05:05 executing program 4: 01:05:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") listen(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:05:05 executing program 3: 01:05:05 executing program 1: 01:05:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") listen(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:05:06 executing program 4: 01:05:06 executing program 1: [ 380.624795] print_req_error: I/O error, dev loop5, sector 904 flags 80700 01:05:06 executing program 0: 01:05:06 executing program 3: 01:05:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") listen(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:05:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:06 executing program 4: 01:05:06 executing program 1: 01:05:06 executing program 4: 01:05:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:06 executing program 1: 01:05:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:05:07 executing program 3: 01:05:07 executing program 0: 01:05:07 executing program 4: 01:05:07 executing program 3: 01:05:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:05:07 executing program 1: 01:05:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:07 executing program 3: 01:05:07 executing program 0: 01:05:07 executing program 4: 01:05:07 executing program 1: 01:05:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:05:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:07 executing program 4: 01:05:07 executing program 0: 01:05:07 executing program 3: 01:05:08 executing program 1: 01:05:08 executing program 5: ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:05:08 executing program 4: 01:05:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:08 executing program 0: 01:05:08 executing program 3: 01:05:08 executing program 1: 01:05:08 executing program 0: 01:05:08 executing program 5: ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:05:08 executing program 3: 01:05:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:08 executing program 4: 01:05:08 executing program 0: 01:05:08 executing program 4: 01:05:08 executing program 3: 01:05:08 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:09 executing program 1: 01:05:09 executing program 5: ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:05:09 executing program 3: 01:05:09 executing program 0: 01:05:09 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:09 executing program 1: 01:05:09 executing program 4: 01:05:09 executing program 3: 01:05:09 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:09 executing program 0: 01:05:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:05:09 executing program 4: 01:05:09 executing program 1: 01:05:09 executing program 3: 01:05:09 executing program 0: 01:05:09 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:10 executing program 4: 01:05:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:05:10 executing program 1: 01:05:10 executing program 0: 01:05:10 executing program 3: 01:05:10 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:10 executing program 4: 01:05:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 01:05:10 executing program 1: 01:05:10 executing program 3: 01:05:10 executing program 0: 01:05:10 executing program 4: 01:05:10 executing program 3: 01:05:10 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:10 executing program 1: 01:05:11 executing program 4: 01:05:11 executing program 0: 01:05:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:11 executing program 3: 01:05:11 executing program 4: 01:05:11 executing program 1: 01:05:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:11 executing program 0: 01:05:11 executing program 3: 01:05:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:11 executing program 4: 01:05:11 executing program 1: 01:05:11 executing program 0: 01:05:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:11 executing program 3: 01:05:12 executing program 0: 01:05:12 executing program 4: 01:05:12 executing program 1: 01:05:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:12 executing program 3: 01:05:12 executing program 1: 01:05:12 executing program 0: 01:05:12 executing program 4: 01:05:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:12 executing program 3: 01:05:12 executing program 1: 01:05:12 executing program 4: 01:05:12 executing program 0: 01:05:12 executing program 3: 01:05:13 executing program 1: 01:05:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:13 executing program 4: 01:05:13 executing program 3: 01:05:13 executing program 1: 01:05:13 executing program 0: 01:05:13 executing program 4: 01:05:13 executing program 3: 01:05:13 executing program 1: 01:05:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:13 executing program 0: 01:05:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:13 executing program 4: 01:05:13 executing program 3: 01:05:13 executing program 0: 01:05:14 executing program 4: 01:05:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:14 executing program 1: 01:05:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:14 executing program 3: 01:05:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:14 executing program 4: 01:05:14 executing program 0: 01:05:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:14 executing program 1: 01:05:14 executing program 3: 01:05:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:14 executing program 0: 01:05:14 executing program 4: 01:05:14 executing program 1: 01:05:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:15 executing program 0: 01:05:15 executing program 4: 01:05:15 executing program 3: 01:05:15 executing program 1: 01:05:15 executing program 3: 01:05:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c12") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:15 executing program 4: 01:05:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 01:05:15 executing program 1: r0 = socket$inet(0x2, 0x10000000000000a, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:05:15 executing program 3: [ 389.567319] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 01:05:15 executing program 4: 01:05:15 executing program 3: 01:05:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:15 executing program 1: 01:05:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) fcntl$dupfd(0xffffffffffffffff, 0x40a, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:05:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) 01:05:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 01:05:16 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0xd710d60aac135438) 01:05:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x1b, 0x0) 01:05:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 01:05:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0xfffffffffffffffe, 0x8, [0x0, 0x0]}) 01:05:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:17 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 01:05:17 executing program 1: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c748) 01:05:17 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f00000012c0)=[{r0}], 0x1, 0x0) 01:05:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) 01:05:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:17 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000040)="cbb4d519dab6d47e0195a17124169bb8e567f47b9c11c10e3fea9e9a1167206ca221238420cf276a3ce492d9aee3a4740a10346d89f953b717d4eb055186dba3", 0x40}], 0x1) 01:05:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/109) 01:05:17 executing program 0: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x7fffdfe42000, 0x1000, 0x3, &(0x7f00001bd000/0x1000)=nil) 01:05:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c748) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 01:05:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") 01:05:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aebf, &(0x7f00000000c0)={0x2000000, 0x80ffff}) 01:05:17 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/239, 0xef) 01:05:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) [ 391.876203] Unknown ioctl 1075883590 [ 391.906340] Unknown ioctl 1075883590 [ 391.939841] Unknown ioctl 1075883590 01:05:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b0") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) [ 391.969282] Unknown ioctl 1075883590 01:05:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x0) [ 391.989692] Unknown ioctl 1075883590 [ 392.010149] Unknown ioctl 1075883590 [ 392.025382] Unknown ioctl 1075883590 [ 392.046758] Unknown ioctl 1075883590 [ 392.067551] Unknown ioctl 1075883590 [ 392.075762] Unknown ioctl 1075883590 01:05:18 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 392.110168] Unknown ioctl 1075883590 [ 392.120375] Unknown ioctl 1075883590 [ 392.136085] Unknown ioctl 1075883590 [ 392.160726] Unknown ioctl 1075883590 01:05:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:18 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2000, 0x0, 0x11, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 392.184373] Unknown ioctl 1075883590 [ 392.201933] Unknown ioctl 1075883590 [ 392.224236] Unknown ioctl 1075883590 01:05:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) [ 392.271916] Unknown ioctl 1075883590 [ 392.301388] Unknown ioctl 1075883590 01:05:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) [ 392.351912] Unknown ioctl 1075883590 [ 392.356602] Unknown ioctl 1075883590 [ 392.372416] Unknown ioctl 1075883590 [ 392.376469] Unknown ioctl 1075883590 [ 392.407249] Unknown ioctl 1075883590 [ 392.415133] Unknown ioctl 1075883590 01:05:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) [ 392.450093] Unknown ioctl 1075883590 [ 392.468215] Unknown ioctl 1075883590 [ 392.486413] Unknown ioctl 1075883590 [ 392.515292] Unknown ioctl 1075883590 01:05:18 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={@dev}) 01:05:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000240)=""/88, 0x2}) 01:05:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:18 executing program 4: add_key(&(0x7f0000001180)='logon\x00', &(0x7f0000001200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 01:05:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00001bd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00001bd000/0x1000)=nil) 01:05:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xffffffffffffffff) 01:05:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r1) 01:05:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:05:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 01:05:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000020000100000000c53300000002cc826e65ddf7a784000000ee3d17787004fd", @ANYRES32=0x0], 0x2}}, 0x0) 01:05:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 01:05:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$netlink(r2, &(0x7f0000008540)={0x0, 0x0, &(0x7f00000084c0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}], 0x1}, 0x0) 01:05:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x12, 0x0, 0x0, 0x0) 01:05:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) 01:05:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 01:05:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 01:05:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aea%\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x60) 01:05:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 01:05:20 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:05:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'fo\x00', 0x4, 0x1, 0x2d}, {@remote, 0x4e22, 0x3, 0x0, 0x200, 0x8001}}, 0x44) accept4$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=@delqdisc={0x1c0, 0x25, 0xa08, 0x70bd26, 0x25dfdbfd, {0x0, r2, {0xfff1, 0xfff2}, {0xffff, 0xd}, {0xfffb, 0xc}}, [@TCA_STAB={0xe0, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x7fff, 0x2, 0x1ff, 0x4, 0x3, 0x100000001, 0x9, 0x8}}, @TCA_STAB_BASE={0x1c, 0x1, {0x3, 0x4db, 0x66, 0xffff, 0x0, 0x7, 0x2, 0x8}}, @TCA_STAB_BASE={0x1c, 0x1, {0x8001, 0x1, 0xffffffffffffff80, 0x1, 0x1, 0x10000, 0x6, 0x5}}, @TCA_STAB_DATA={0x14, 0x2, [0x4, 0x1ff, 0x5, 0x8, 0x96, 0x3, 0x5, 0x81]}, @TCA_STAB_DATA={0x18, 0x2, [0x3f, 0x40, 0x4, 0x1, 0x5, 0x3, 0x15f2, 0x80000000, 0x4]}, @TCA_STAB_DATA={0x18, 0x2, [0xffff, 0x6, 0x5, 0x1, 0x0, 0x2, 0x8001, 0x6, 0x34]}, @TCA_STAB_BASE={0x1c, 0x1, {0x10001, 0xffffffffffffffe1, 0x8, 0x80000001, 0x2, 0x5, 0x4, 0x1}}, @TCA_STAB_DATA={0x4}, @TCA_STAB_DATA={0x8, 0x2, [0x1000, 0x3]}, @TCA_STAB_BASE={0x1c, 0x1, {0x2e2a, 0x0, 0x2, 0x3, 0x3, 0x2, 0x5, 0x9}}]}, @TCA_RATE={0x8, 0x5, {0x7f, 0x3}}, @qdisc_kind_options=@q_fq={{0x8, 0x1, 'fq\x00'}, {0x4c, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0x52}, @TCA_FQ_PLIMIT={0x8, 0x1, 0x67}, @TCA_FQ_FLOW_REFILL_DELAY={0x8, 0x9, 0x3}, @TCA_FQ_FLOW_REFILL_DELAY={0x8, 0x9, 0x4}, @TCA_FQ_QUANTUM={0x8, 0x3, 0xd0e}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x52}, @TCA_FQ_FLOW_PLIMIT={0x8, 0x2, 0x3}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xb80d65}, @TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x15}]}}, @TCA_STAB={0x58, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x1905, 0x80000001, 0x0, 0x8001, 0x1, 0x2, 0x10001, 0x5}}, @TCA_STAB_BASE={0x1c, 0x1, {0x800, 0x400, 0x700000000000, 0x60, 0x2, 0x6, 0x7fffffff, 0x5}}, @TCA_STAB_BASE={0x1c, 0x1, {0x4, 0x8001, 0xffffffffffffe8b7, 0x4, 0x3, 0x7ff, 0x666ddd84, 0x5}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xd2}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) 01:05:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00), 0x0, 0x0) 01:05:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$netlink(r2, &(0x7f0000008540)={0x0, 0x0, &(0x7f00000084c0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}], 0x1}, 0x0) 01:05:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 01:05:20 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 394.613601] binder: 14206:14212 ERROR: BC_REGISTER_LOOPER called without request [ 394.651248] binder: 14212 RLIMIT_NICE not set [ 394.656064] binder: 14212 RLIMIT_NICE not set 01:05:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00), 0x0, 0x0) 01:05:20 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpgid(0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getresgid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000003c0)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() get_thread_area(&(0x7f0000000380)={0x3, 0x0, 0x2000, 0x2, 0x8, 0x80, 0x6, 0x0, 0x66, 0x2}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) recvfrom$packet(r0, 0x0, 0x0, 0x40, &(0x7f00000000c0)={0x11, 0x1b, r3, 0x1, 0x10004, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 01:05:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$netlink(r2, &(0x7f0000008540)={0x0, 0x0, &(0x7f00000084c0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}], 0x1}, 0x0) 01:05:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 394.885572] binder: release 14206:14212 transaction 9 in, still active [ 394.892697] binder: send failed reply for transaction 9 to 14206:14212 [ 394.909385] binder: undelivered TRANSACTION_COMPLETE [ 394.915702] binder: undelivered TRANSACTION_ERROR: 29189 01:05:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00), 0x0, 0x0) [ 395.127505] binder: 14232:14235 ERROR: BC_REGISTER_LOOPER called without request [ 395.155808] binder: 14235 RLIMIT_NICE not set [ 395.160508] binder: 14235 RLIMIT_NICE not set [ 395.179928] binder: release 14232:14235 transaction 11 out, still active [ 395.187015] binder: undelivered TRANSACTION_COMPLETE 01:05:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 395.263934] binder: release 14232:14235 transaction 11 in, still active [ 395.271351] binder: send failed reply for transaction 11, target dead [ 395.419678] binder: 14241:14243 ERROR: BC_REGISTER_LOOPER called without request [ 395.451007] binder: 14243 RLIMIT_NICE not set [ 395.455869] binder: 14243 RLIMIT_NICE not set [ 395.471360] binder: release 14241:14243 transaction 13 out, still active [ 395.478514] binder: undelivered TRANSACTION_COMPLETE 01:05:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:05:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='+'}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:05:21 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) close(r2) [ 395.628944] binder: 14248:14249 ioctl c018620b 0 returned -14 01:05:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 01:05:21 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) close(r2) [ 395.706049] binder: release 14241:14243 transaction 13 in, still active [ 395.713067] binder: send failed reply for transaction 13, target dead 01:05:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 395.915820] binder: 14267:14268 ERROR: BC_REGISTER_LOOPER called without request [ 395.940156] binder: 14268 RLIMIT_NICE not set [ 395.944923] binder: 14268 RLIMIT_NICE not set 01:05:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) dup2(r0, r1) 01:05:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)={0x80001aa, 0x0, [{0x0, 0x203, 0x0}, {0x0, 0x0, 0x0}]}) 01:05:22 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) close(r2) [ 395.994820] binder: release 14267:14268 transaction 15 out, still active [ 396.001914] binder: undelivered TRANSACTION_COMPLETE 01:05:22 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) close(r2) 01:05:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 396.248929] binder: release 14267:14268 transaction 15 in, still active [ 396.256021] binder: send failed reply for transaction 15, target dead 01:05:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 01:05:22 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 01:05:22 executing program 0: write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 01:05:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) [ 396.564222] binder: 14302:14304 ERROR: BC_REGISTER_LOOPER called without request [ 396.581183] binder: 14304 RLIMIT_NICE not set [ 396.598972] IPVS: ftp: loaded support on port[0] = 21 01:05:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 01:05:23 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x0, 0x800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x5, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, 0x0) close(r4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) read(r0, 0x0, 0x0) 01:05:23 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000000)={0xab}) 01:05:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1a5) 01:05:23 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) [ 397.386476] IPVS: ftp: loaded support on port[0] = 21 01:05:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 397.537124] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.544216] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.551096] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.558069] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.565339] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.572255] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.579076] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.586003] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.592870] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.599688] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.606657] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.613558] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.620380] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.627242] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.634151] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.640971] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.647906] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.654888] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.661808] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.668672] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.675606] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 01:05:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) [ 397.682513] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.689332] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.696244] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.703119] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.709917] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.716819] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.723707] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.730540] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 01:05:23 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) [ 397.737471] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.744430] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.751292] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.758234] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.765113] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.772030] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.778869] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.785758] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.792666] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.799479] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.806407] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.813282] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.820095] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.826965] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.833843] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.840673] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.847571] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.854451] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.861283] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.868156] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.875033] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.881905] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.888703] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.895593] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.902468] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.909302] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.916175] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.923053] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.929865] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.936736] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.943631] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.950449] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.957335] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.964210] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.971021] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.977896] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.984769] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.991703] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 397.998525] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.005405] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.012278] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.019091] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.025951] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.032819] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.039648] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.046538] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.053409] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.060223] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.067090] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.073934] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.079871] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.080736] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.087617] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.094219] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.100880] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.107618] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.114511] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.121029] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.127759] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.134479] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.141143] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.147859] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.154586] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.161243] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.167962] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.174712] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.181481] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.188131] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.194796] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.201455] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.208187] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.214895] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.221615] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.228284] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.234943] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.241675] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.241806] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.248487] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.255205] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.261925] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.269036] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.275760] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.282476] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.289149] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.295864] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.302584] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.309313] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.316044] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.322760] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.329422] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.336143] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.342905] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.349559] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.356283] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.362995] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.369668] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.376394] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.376538] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.383259] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.389939] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.396668] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.403394] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.410080] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.416978] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.423693] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.430367] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.437095] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.443826] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.450472] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.457183] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.463911] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.470590] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.477302] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.484022] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.490679] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.497393] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.504183] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.510797] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.519098] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.524280] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.530943] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.537694] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.544387] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.551065] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.557773] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.564514] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.571167] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.577885] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.584597] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.591277] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.597999] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.604735] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.611390] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.618161] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.624806] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.631488] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.638194] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.644865] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.651531] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.658270] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.664923] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.671667] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.678320] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.685041] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.691749] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.698435] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.705155] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.711870] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.718534] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.725242] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.731943] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.738633] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.745361] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.752096] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.758751] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.765474] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.772191] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.778864] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.785591] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.792360] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.799037] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.805754] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.812488] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.819157] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.825896] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.832650] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.839287] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.846006] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.852707] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.859379] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.866108] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.872821] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.879482] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.886215] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.892928] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.899615] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.906327] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.913060] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.919716] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.926432] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.933141] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.939808] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.946883] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.953629] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.960278] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.967008] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.973717] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.980385] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 398.987107] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 398.993826] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.000480] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.007222] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.013945] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.020632] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.027344] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.034178] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.040734] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.047457] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.054167] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.060839] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.067560] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.074650] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.081318] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.088052] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.094771] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.101433] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.108149] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.114875] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.121540] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.128241] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.134895] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.141650] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.148283] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.154958] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.161668] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.168345] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.175065] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.181802] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.188458] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.195178] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.201886] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.208573] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.215269] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.221996] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.228652] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.235374] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.242081] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.248749] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.255463] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.262206] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.269039] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.275758] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.282462] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.289133] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.295847] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.302594] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.309245] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.315968] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.322679] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.329359] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.336080] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.342804] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.349472] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.356236] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.362941] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.369615] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.376324] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.383044] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.389701] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.396425] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.403649] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.410389] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.417063] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.423794] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.430444] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.437186] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.443879] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.450573] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.457273] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.463996] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.470653] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.477370] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.484085] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.490750] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.497461] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.504183] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.510845] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.517580] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.524269] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.530948] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.537682] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.544417] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.551085] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.557797] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.564513] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.571175] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.577888] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.584631] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.591279] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.597998] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 399.604704] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.631544] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.638464] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 01:05:25 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/148, 0x1a0) 01:05:25 executing program 4: dup(0xffffffffffffffff) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/253) syz_genetlink_get_family_id$tipc(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000940000140000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 399.645376] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.652257] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.659079] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.666000] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.672876] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.679695] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.686615] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.693479] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.700345] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.707259] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.714136] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.717764] binder: 14340:14351 ERROR: BC_REGISTER_LOOPER called without request [ 399.720951] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.721087] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.742161] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.748977] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.755854] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.762729] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.769580] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.776454] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.783329] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.790158] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.797035] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.803988] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.810815] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.818288] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.825161] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.832024] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.838842] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.845718] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.852694] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.859521] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.866385] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.873285] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.880113] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.886971] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 01:05:25 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) write(r1, &(0x7f0000000740), 0xfffffcdd) [ 399.893834] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.900658] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.907574] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.914462] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.921307] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.928201] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.935072] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.941933] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.948751] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.955621] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.962488] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.969310] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.976171] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.983044] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.989856] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 399.997242] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.004113] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.010936] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.017798] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.024677] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.031506] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.038372] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 01:05:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 400.045228] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.052095] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.058916] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.065778] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.072655] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.079467] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.086349] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.093216] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.100065] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.106928] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.113792] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.120613] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.127477] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.134349] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.141184] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.148058] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.154935] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.161786] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.168614] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.175478] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 400.182359] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 01:05:26 executing program 4: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001340)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001380)=0x1c, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000013c0)={0x4, 0xfe, 0x8, 0x5, 0x2, 0x4}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 01:05:26 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget(0xffffffffffffffff, 0x2000, 0x288, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 400.337775] binder: BINDER_SET_CONTEXT_MGR already set [ 400.343417] binder: 14375:14376 ioctl 40046207 0 returned -16 01:05:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x7530}, 0x10) accept4(r1, 0x0, 0x0, 0x0) [ 400.444771] binder: 14375:14378 ERROR: BC_REGISTER_LOOPER called without request [ 400.554133] IPVS: ftp: loaded support on port[0] = 21 [ 400.630819] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 400.641804] hid-generic 0000:0000:0000.000D: hidraw1: HID v0.00 Device [syz0] on syz1 [ 400.673836] IPVS: ftp: loaded support on port[0] = 21 01:05:26 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x24) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:05:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 01:05:26 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:27 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:27 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) [ 400.935223] ptrace attach of "/root/syz-executor.2"[14406] was attempted by "/root/syz-executor.2"[14407] 01:05:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) 01:05:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget(0xffffffffffffffff, 0x2000, 0x288, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 01:05:27 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 401.234594] IPVS: ftp: loaded support on port[0] = 21 01:05:27 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0xffffffffffffffff, 0x4, 0x0) semtimedop(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000240)) 01:05:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) 01:05:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget(0xffffffffffffffff, 0x2000, 0x288, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 01:05:27 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:27 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000480)=0x78d4) 01:05:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)) [ 401.778647] IPVS: ftp: loaded support on port[0] = 21 01:05:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0x0, "071ccd"}}}}}}, 0x0) 01:05:27 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) [ 401.991869] binder: release 14419:14420 transaction 19 out, still active [ 401.998799] binder: undelivered TRANSACTION_COMPLETE 01:05:28 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 402.119710] binder: send failed reply for transaction 19, target dead 01:05:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f0000000200)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x2b6, 0x0) 01:05:28 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) [ 402.418730] binder: release 14467:14471 transaction 21 out, still active [ 402.425986] binder: undelivered TRANSACTION_COMPLETE 01:05:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) 01:05:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x9, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffffed) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 01:05:28 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) pipe(0x0) 01:05:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 402.602557] binder: send failed reply for transaction 21, target dead 01:05:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000000000)=0x1e) 01:05:28 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:29 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000001c0)='x\x80n\x94\x8a\xab\x17\xf8\xe4\xc3E*d\xf04,\xaa\xbb\xe7\xae]Q\xa9\xac\xc4>\xa7\x1dJ\xc4\x9f\xe7C\xf8r\xb5\xee\xf1\xb3*\xca\xf3s\xd3\xb2\xea\xce\xfbF\xd8m\t4\x9a\x13\xd0\x90+y\xe9\r\xb1\x01a\xd4\xf9\xe2\xaft%Yl\x02\xe8D>\xad\xff&b\xb7$\x97\xdb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x184) 01:05:29 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000100)='syz', 0x3) 01:05:29 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x200) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 01:05:29 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:29 executing program 2: shmctl$IPC_INFO(0x0, 0x3, 0x0) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000004c0)=0xc) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x512f2213, 0x40000) lstat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) flock(r3, 0x8) epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x8000, 0x0, 'queue1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=""/114, 0x64) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x17000000, [], 0xffffffffffffffff}]}}) 01:05:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) 01:05:29 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000100)='syz', 0x3) 01:05:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, 'veth0_to_bridge\x00', 'teql0\x00', 'syz_tun\x00', 'eql\x00', @remote, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "7b6448cc976e659caacc938b1fabdfa7ae744530203f5aa01c39f422fc80"}}}}]}]}, 0x1c8) [ 403.692233] binder: release 14488:14493 transaction 23 out, still active [ 403.699163] binder: undelivered TRANSACTION_COMPLETE 01:05:29 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x4020011, r1, 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 403.793379] binder: send failed reply for transaction 23, target dead [ 403.851197] kernel msg: ebtables bug: please report to author: Wrong len argument 01:05:30 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000740), 0xfffffcdd) 01:05:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000100)='syz', 0x3) 01:05:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000001021fe4ac141417e0", 0x11}], 0x1}, 0x0) 01:05:30 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) [ 404.335979] ================================================================== [ 404.345608] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 404.352309] CPU: 0 PID: 14549 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 404.359511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.368881] Call Trace: [ 404.371512] dump_stack+0x173/0x1d0 [ 404.375185] kmsan_report+0x12e/0x2a0 [ 404.379014] __msan_warning+0x82/0xf0 [ 404.382869] nf_nat_setup_info+0x700/0x3b00 [ 404.387272] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.392522] nf_nat_inet_fn+0x106c/0x11f0 [ 404.396727] ? cpu_partial_store+0x60/0x270 [ 404.401078] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 404.405624] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.410840] ? nf_nat_ipv4_out+0x790/0x790 [ 404.415093] nf_hook_slow+0x176/0x3d0 [ 404.418941] __ip_local_out+0x6dc/0x800 [ 404.422955] ? __ip_local_out+0x800/0x800 [ 404.427135] ip_local_out+0xa4/0x1d0 [ 404.430890] iptunnel_xmit+0x8a7/0xde0 [ 404.434846] ip_tunnel_xmit+0x35b9/0x3980 [ 404.439103] ipgre_xmit+0x1098/0x11c0 [ 404.442945] ? ipgre_close+0x230/0x230 [ 404.446860] dev_hard_start_xmit+0x604/0xc40 [ 404.451315] __dev_queue_xmit+0x2e48/0x3b80 [ 404.455700] dev_queue_xmit+0x4b/0x60 [ 404.459547] ? __netdev_pick_tx+0x1260/0x1260 [ 404.464075] packet_sendmsg+0x79bb/0x9760 [ 404.468275] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 404.473765] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.478992] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 404.484418] ___sys_sendmsg+0xdb9/0x11b0 [ 404.488529] ? compat_packet_setsockopt+0x360/0x360 [ 404.493571] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.498776] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 404.504152] ? __fget_light+0x6e1/0x750 [ 404.508172] __se_sys_sendmsg+0x305/0x460 [ 404.512368] __x64_sys_sendmsg+0x4a/0x70 [ 404.516466] do_syscall_64+0xbc/0xf0 [ 404.520189] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 404.525370] RIP: 0033:0x457e29 [ 404.528572] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.547476] RSP: 002b:00007fc743d0cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 404.555193] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 404.562454] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 404.569722] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 404.577009] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc743d0d6d4 [ 404.584299] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 404.591604] [ 404.593230] Uninit was created at: [ 404.596752] No stack [ 404.599061] ================================================================== [ 404.606401] Disabling lock debugging due to kernel taint [ 404.611838] Kernel panic - not syncing: panic_on_warn set ... [ 404.617720] CPU: 0 PID: 14549 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 404.626295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.635663] Call Trace: [ 404.638291] dump_stack+0x173/0x1d0 [ 404.641961] panic+0x3d1/0xb01 [ 404.645225] kmsan_report+0x293/0x2a0 [ 404.649065] __msan_warning+0x82/0xf0 [ 404.652905] nf_nat_setup_info+0x700/0x3b00 [ 404.657298] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.662492] nf_nat_inet_fn+0x106c/0x11f0 [ 404.666673] ? cpu_partial_store+0x60/0x270 [ 404.671015] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 404.675553] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.680775] ? nf_nat_ipv4_out+0x790/0x790 [ 404.685034] nf_hook_slow+0x176/0x3d0 [ 404.688857] __ip_local_out+0x6dc/0x800 [ 404.692880] ? __ip_local_out+0x800/0x800 [ 404.697064] ip_local_out+0xa4/0x1d0 [ 404.700801] iptunnel_xmit+0x8a7/0xde0 [ 404.704756] ip_tunnel_xmit+0x35b9/0x3980 [ 404.708958] ipgre_xmit+0x1098/0x11c0 [ 404.712806] ? ipgre_close+0x230/0x230 [ 404.716724] dev_hard_start_xmit+0x604/0xc40 [ 404.721183] __dev_queue_xmit+0x2e48/0x3b80 [ 404.725574] dev_queue_xmit+0x4b/0x60 [ 404.729382] ? __netdev_pick_tx+0x1260/0x1260 [ 404.733889] packet_sendmsg+0x79bb/0x9760 [ 404.738066] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 404.743554] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.748754] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 404.754159] ___sys_sendmsg+0xdb9/0x11b0 [ 404.758246] ? compat_packet_setsockopt+0x360/0x360 [ 404.763286] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 404.766058] binder: release 14532:14534 transaction 25 out, still active [ 404.768503] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 404.768533] ? __fget_light+0x6e1/0x750 [ 404.768589] __se_sys_sendmsg+0x305/0x460 [ 404.768645] __x64_sys_sendmsg+0x4a/0x70 [ 404.775553] binder: undelivered TRANSACTION_COMPLETE [ 404.780983] do_syscall_64+0xbc/0xf0 [ 404.801948] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 404.807151] RIP: 0033:0x457e29 [ 404.810352] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.829270] RSP: 002b:00007fc743d0cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 404.836195] binder: send failed reply for transaction 25, target dead [ 404.837009] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 404.837032] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 404.837055] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 404.837072] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc743d0d6d4 [ 404.837089] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 404.844739] Kernel Offset: disabled [ 404.884601] Rebooting in 86400 seconds..