Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2019/03/28 00:07:57 fuzzer started 2019/03/28 00:08:03 dialing manager at 10.128.0.26:44503 2019/03/28 00:08:03 syscalls: 1 2019/03/28 00:08:03 code coverage: enabled 2019/03/28 00:08:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/28 00:08:03 extra coverage: extra coverage is not supported by the kernel 2019/03/28 00:08:03 setuid sandbox: enabled 2019/03/28 00:08:03 namespace sandbox: enabled 2019/03/28 00:08:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/28 00:08:03 fault injection: enabled 2019/03/28 00:08:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/28 00:08:03 net packet injection: enabled 2019/03/28 00:08:03 net device setup: enabled 00:11:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") syzkaller login: [ 344.996192] IPVS: ftp: loaded support on port[0] = 21 [ 345.156616] chnl_net:caif_netlink_parms(): no params data found [ 345.243427] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.250114] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.258905] device bridge_slave_0 entered promiscuous mode [ 345.269272] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.275989] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.284571] device bridge_slave_1 entered promiscuous mode [ 345.320959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 345.333279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 345.369509] team0: Port device team_slave_0 added [ 345.378667] team0: Port device team_slave_1 added [ 345.608164] device hsr_slave_0 entered promiscuous mode [ 345.863202] device hsr_slave_1 entered promiscuous mode [ 346.054706] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.061343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.068719] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.075382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.162154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.178085] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.188955] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.201440] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.230003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.238047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.251521] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.278464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.287333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.295772] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.302366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.310936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.319826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.328258] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.334858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.342819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.357669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.374301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.383662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.413564] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.423434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.436978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.445474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.454637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.464089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.472595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.481557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.490241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.500360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.539867] 8021q: adding VLAN 0 to HW filter on device batadv0 00:11:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 349.629590] IPVS: ftp: loaded support on port[0] = 21 [ 349.810350] chnl_net:caif_netlink_parms(): no params data found [ 349.927018] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.933971] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.942973] device bridge_slave_0 entered promiscuous mode [ 349.954162] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.960851] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.969694] device bridge_slave_1 entered promiscuous mode [ 350.009312] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.023052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.075986] team0: Port device team_slave_0 added [ 350.086034] team0: Port device team_slave_1 added [ 350.187460] device hsr_slave_0 entered promiscuous mode [ 350.243710] device hsr_slave_1 entered promiscuous mode 00:11:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 350.374022] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.380828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.388247] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.394985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.488840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.513265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.530809] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.553818] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.570341] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.601331] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.631351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.641789] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.648466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.701349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.710301] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.717012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.727122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.736814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.748700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.776286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.801234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.810980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.826354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.912449] 8021q: adding VLAN 0 to HW filter on device batadv0 00:11:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:11:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 357.381111] IPVS: ftp: loaded support on port[0] = 21 [ 357.666016] chnl_net:caif_netlink_parms(): no params data found [ 357.843743] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.850697] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.859867] device bridge_slave_0 entered promiscuous mode [ 357.893670] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.900616] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.909565] device bridge_slave_1 entered promiscuous mode 00:12:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 358.027227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.053866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.122907] team0: Port device team_slave_0 added [ 358.145978] team0: Port device team_slave_1 added [ 358.258592] device hsr_slave_0 entered promiscuous mode [ 358.302776] device hsr_slave_1 entered promiscuous mode [ 358.388176] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.396032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.403478] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.410117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.577093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.605777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.615851] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.645083] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.670040] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.698166] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.724578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.733888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.742459] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.749053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.836041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.847036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.855637] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.862577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.870824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.880795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.890972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.900572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.909606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.919016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.928205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 00:12:03 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 358.937774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.952776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.964875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.973912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:12:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 359.024112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.111059] 8021q: adding VLAN 0 to HW filter on device batadv0 00:12:04 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:05 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:08 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 364.942044] hrtimer: interrupt took 230910 ns 00:12:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:09 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:10 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 367.925543] IPVS: ftp: loaded support on port[0] = 21 00:12:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 368.389864] chnl_net:caif_netlink_parms(): no params data found [ 368.552059] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.558767] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.567452] device bridge_slave_0 entered promiscuous mode [ 368.598332] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.605588] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.614274] device bridge_slave_1 entered promiscuous mode [ 368.738917] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.776384] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.882648] team0: Port device team_slave_0 added [ 368.899144] team0: Port device team_slave_1 added 00:12:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 369.036962] device hsr_slave_0 entered promiscuous mode [ 369.084674] device hsr_slave_1 entered promiscuous mode [ 369.174078] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.180673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.188059] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.194840] bridge0: port 1(bridge_slave_0) entered forwarding state 00:12:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 369.296032] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.311329] bridge0: port 2(bridge_slave_1) entered disabled state 00:12:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 369.482839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.524313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.532391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.557861] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.596457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.605423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.613807] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.620342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.684026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.693105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.701365] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.707986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.715803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.725101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.734510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.743892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.752965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.761991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.770724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.779412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.787883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.796331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.815350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.857921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.888975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:12:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:16 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:17 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:18 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0xcd45, 0xb, 0x7f}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f30c44181c4fc0a00004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 382.057212] IPVS: ftp: loaded support on port[0] = 21 00:12:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 382.592586] chnl_net:caif_netlink_parms(): no params data found 00:12:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 382.777804] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.784492] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.793378] device bridge_slave_0 entered promiscuous mode 00:12:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 382.853005] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.859578] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.868832] device bridge_slave_1 entered promiscuous mode [ 383.038634] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 383.082203] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 383.149442] team0: Port device team_slave_0 added [ 383.174334] team0: Port device team_slave_1 added [ 383.307949] device hsr_slave_0 entered promiscuous mode [ 383.343247] device hsr_slave_1 entered promiscuous mode [ 383.423230] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.429862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.437219] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.443891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.466664] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.494619] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.790235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.848712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.856873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.874148] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.894189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.904105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.912471] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.919004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.992751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.001544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.010073] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.016685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.026842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.036169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.045596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.054761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.063668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.072906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.088806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.097746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.106313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.133094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.145751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.174500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.183212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.246866] 8021q: adding VLAN 0 to HW filter on device batadv0 00:12:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0xcd45, 0xb, 0x7f}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f30c44181c4fc0a00004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:29 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x0, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:30 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x0, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0xcd45, 0xb, 0x7f}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f30c44181c4fc0a00004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:31 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0xcd45, 0xb, 0x7f}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f30c44181c4fc0a00004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x0, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x0, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x1f9c44ba, 0x802, 0x0, 0xfffffffffffffffd}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x0, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x0, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 00:12:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 00:12:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 00:12:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:37 executing program 4 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 393.605031] FAULT_INJECTION: forcing a failure. [ 393.605031] name failslab, interval 1, probability 0, space 0, times 1 [ 393.616413] CPU: 1 PID: 10987 Comm: syz-executor.4 Not tainted 5.0.0+ #17 [ 393.623493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.632918] Call Trace: [ 393.635699] dump_stack+0x173/0x1d0 [ 393.639426] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 393.644718] ? __should_failslab+0x278/0x2a0 [ 393.649253] should_fail+0xa19/0xb20 [ 393.653092] __should_failslab+0x278/0x2a0 [ 393.657428] should_failslab+0x29/0x70 [ 393.661415] kmem_cache_alloc+0xff/0xb60 [ 393.665630] ? __sigqueue_alloc+0x336/0x610 [ 393.670052] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 393.675443] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 393.680734] __sigqueue_alloc+0x336/0x610 [ 393.685079] __send_signal+0x5b9/0x19e0 [ 393.689181] force_sig_info+0x77f/0xa70 [ 393.693271] force_sig_fault+0x15a/0x1e0 [ 393.697445] __bad_area_nosemaphore+0x5f8/0x980 [ 393.702208] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 393.707630] bad_area+0xdb/0xf0 [ 393.711022] __do_page_fault+0xb11/0x1800 [ 393.715305] do_page_fault+0xe9/0x5c0 [ 393.719208] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 393.724030] ? page_fault+0x2b/0x50 [ 393.727829] ? page_fault+0x8/0x50 [ 393.731458] page_fault+0x3d/0x50 [ 393.734985] RIP: 0033:0x200000c9 [ 393.738435] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 82 7d 5a 6e 0d f3 e1 00 <5e> 57 c3 c3 e2 c9 b7 d9 91 73 4e 42 4a 26 64 f0 ff 06 4a 46 0f 30 [ 393.766643] RSP: 002b:00007f73c9aa0000 EFLAGS: 00010206 [ 393.772085] RAX: 00000000200000c0 RBX: 00007f73c789ec90 RCX: ffffffffffbbfd88 [ 393.779425] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 00000000200000c0 [ 393.786774] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 393.794112] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f73c789f6d4 [ 393.801458] R13: 00000000004c685a R14: 00000000004dbd88 R15: 0000000000000006 00:12:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(0x0) 00:12:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2001, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x20}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x6, 0x2, 0x8208, 0xfffffffffffeffff, 0x400, 0x5, 0x7, 0x7b09, r2}, 0x20) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9a6, 0x4000) ioctl$CAPI_INSTALLED(r0, 0x80024322) 00:12:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(0x0) 00:12:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xf8d) syz_execute_func(&(0x7f0000000280)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000140)={0x1, 0x8, &(0x7f0000000040)="99ce169bb19cb2f70cc58aff044677bc4333643aebf35aaddf9829b819a197a45ae57e234fc8ccd6d69b226fa1e3a9d1507196acc25caa202b7fbd6067713646dec0ed63051b0aa7f6493db8ec4fa7", {0x4, 0xe57, 0x35303553, 0xd, 0x2, 0x5, 0xf, 0xfffffffffffeffff}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0800000000000000050000000000000006000000ff07000002000000000000003f000000000000003d04000000000000f042093f00000000000000000000000000000000000000000200000000000000000000000000000008000000000000000f09000000000000ffffff7f00000000000000000000000000000000000000008010000000ffffffe600000000000000"]) 00:12:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(0x0) 00:12:39 executing program 1: r0 = socket$packet(0x11, 0x10003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10002, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000140)={0x9}) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e0650053c0e385472da7222a2bb70100af5ba51dd40000ef0000000000177153cbf9ef8c16843e770afd6e9ef5837dbd0000ce08467a2c4436f15778013fdcd0c1d5", 0x6c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000180), 0x4) 00:12:39 executing program 0 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:39 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x60000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x1, [0x0]}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}) 00:12:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 395.619056] FAULT_INJECTION: forcing a failure. [ 395.619056] name failslab, interval 1, probability 0, space 0, times 0 [ 395.631500] CPU: 0 PID: 11028 Comm: syz-executor.0 Not tainted 5.0.0+ #17 [ 395.638496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.647913] Call Trace: [ 395.650601] dump_stack+0x173/0x1d0 [ 395.654312] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 395.659599] ? __should_failslab+0x278/0x2a0 [ 395.664095] should_fail+0xa19/0xb20 [ 395.668125] __should_failslab+0x278/0x2a0 [ 395.672472] should_failslab+0x29/0x70 [ 395.676472] kmem_cache_alloc+0xff/0xb60 [ 395.680756] ? __sigqueue_alloc+0x336/0x610 [ 395.685172] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 395.690563] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 395.695848] __sigqueue_alloc+0x336/0x610 [ 395.700095] __send_signal+0x5b9/0x19e0 [ 395.704176] force_sig_info+0x77f/0xa70 [ 395.708255] force_sig_fault+0x15a/0x1e0 [ 395.712417] __bad_area_nosemaphore+0x5f8/0x980 [ 395.717182] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 395.722576] bad_area+0xdb/0xf0 [ 395.725969] __do_page_fault+0xb11/0x1800 [ 395.730235] do_page_fault+0xe9/0x5c0 [ 395.734145] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 395.738894] ? page_fault+0x2b/0x50 [ 395.742604] ? page_fault+0x8/0x50 [ 395.746252] page_fault+0x3d/0x50 [ 395.749790] RIP: 0033:0x200000c9 00:12:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 395.753235] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 82 7d 5a 6e 0d f3 e1 00 <5e> 57 c3 c3 e2 c9 b7 d9 91 73 4e 42 4a 26 64 f0 ff 06 4a 46 0f 30 [ 395.772294] RSP: 002b:00007f7fd10b7000 EFLAGS: 00010206 [ 395.777740] RAX: 00000000200000c0 RBX: 00007f7fceeb5c90 RCX: ffffffffffbbfd88 [ 395.785073] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 00000000200000c0 [ 395.792496] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 395.799831] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f7fceeb66d4 [ 395.807167] R13: 00000000004c685a R14: 00000000004dbd88 R15: 0000000000000006 00:12:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000240)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) get_robust_list(r2, &(0x7f0000000140)=&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f00000001c0)=0x18) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000200)={0x9dd, 0x5, 0xc0f, 0x6, 0x57995a4909ed0bed, 0x7}) 00:12:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x60000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x1, [0x0]}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}) 00:12:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x4, &(0x7f0000000080), 0x2, r1, 0x1}) 00:12:40 executing program 1: unshare(0x8020000) unshare(0x8020400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x430000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 00:12:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x4, 0x4, 0x2, 0x4}}, {&(0x7f0000000040)=""/160, 0xa0}, &(0x7f0000000100), 0x20}, 0xa0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000280)=""/29, &(0x7f00000002c0)=0x1d) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/5, 0x5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0xc, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x81}, [@call={0x85, 0x0, 0x0, 0x1c}, @alu={0x7, 0xed14, 0xc, 0x0, 0x3, 0x40, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x59}, @jmp={0x5, 0x8, 0x0, 0x6, 0x4, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0x8001}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7ef2}, @ldst={0x3, 0x2, 0x3, 0xf, 0xb, 0xfffffffffffffffc, 0xfffffffffffffff4}, @call={0x85, 0x0, 0x0, 0x400}]}, &(0x7f0000000400)='GPL\x00', 0xfffffffffffffffe, 0x93, &(0x7f0000000440)=""/147, 0x41f00, 0x1, [], 0x0, 0xf}, 0x48) llistxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/198, 0xc6) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000006c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @rand_addr=0x2}, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000700), &(0x7f0000000740)=0xc) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000780)={0x0, 0x6, 0x4, 0x1}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000900)=0x81) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000980)={0x0, 0x81, 0x1, [], &(0x7f0000000940)=0x81}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000009c0)=0x2, 0x4) mkdir(&(0x7f0000000a00)='./file0\x00', 0x66) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000a40)={'veth0\x00', 0x5}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000a80)={0x7, 0x8, 0x800, 0x1, 0x1, 0x28}) mkdir(&(0x7f0000000ac0)='./file0\x00', 0x144) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, r2, 0xb04, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) r3 = getpid() ptrace$poke(0x5, r3, &(0x7f0000000c00), 0x8001) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c40)={'team0\x00'}) getpeername$unix(r0, &(0x7f0000000c80), &(0x7f0000000d00)=0x6e) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000d40)={0x4, 0x8, [0x5, 0x795c3a3]}) r4 = add_key(&(0x7f0000000e00)='big_key\x00', &(0x7f0000000e40)={'syz', 0x1}, &(0x7f0000000e80)="1a503448802fc18fce3c3cdb890509cc8982d3235d33331176a1620fc6617c85f4e22b384692677a1f89c98dfc088dadbf07872af93963a4e8bd7607bdb6fbdbe68553800e72fca5e2c18f6d4aa5f0accafa92ed7148fab94e23be5e4f5a759878aef1f6caa83012d936861d25fe226a1d1012bd0e64f41db6180b994e7674f53cf7b110891a8c4a659c9feda0ca8a59332dab9fb588857f573c5cc9fa317b84b49a1ebb2602a5aa52aaf70bd3d33a1c3e62dcdc8426aeb78d3a209b302bec22dc264eb3917cf4f2738b00bc241e9c", 0xcf, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$instantiate(0xc, r5, 0x0, 0x0, r5) 00:12:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r3 = syz_open_pts(r2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x3) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200), 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540b, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffe80) ioctl$TIOCSETD(r3, 0x5408, &(0x7f0000000080)=0x4000000000f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x6, 0x0) setsockopt(r4, 0x0, 0x40, 0x0, 0x0) unshare(0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800005, 0x0, 0x0) 00:12:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x3, 0x3, 0x1, 0xffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget(0x3, 0x2, 0x424) setsockopt$inet_dccp_buf(r1, 0x21, 0xcc, &(0x7f00000011c0)="234e95f3bff4cbdf217625dcdadf03bb67f450b5a1c17e70359ba3c2dd1e01a4e8d16d76b4b60552d86c3ad80db2b33e4791db122cc7a566d48678e95cddfe36db1185a270fb51c8ff26b6431fab3e5666284afe6272075289d8d9bfd64a77301c098bf922a0c48c8b8b531ef80dbefbcaea87e2e259027b1485f90fb4b41b4cb09e8b94c1a5a65cdc00768007ef43cdd3da0dee54ac6f9a1376d366abcda40ec1a9d893f0bf0c4a66fa66944b8c00b12c83d41ce525cf", 0xb7) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00000001c0)=""/4096) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000080)=0x2) 00:12:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0xb}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f30c44181c4fc0a00004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 397.802342] IPVS: ftp: loaded support on port[0] = 21 00:12:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 398.354813] chnl_net:caif_netlink_parms(): no params data found 00:12:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80003ff, 0x0, 0x1ffe, 0x0, 0x0, 0x80}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000000400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 398.590089] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.597041] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.606173] device bridge_slave_0 entered promiscuous mode [ 398.699193] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.706451] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.715632] device bridge_slave_1 entered promiscuous mode [ 398.844043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 398.866781] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 398.930314] team0: Port device team_slave_0 added [ 398.940434] team0: Port device team_slave_1 added [ 399.030311] device hsr_slave_0 entered promiscuous mode [ 399.062967] device hsr_slave_1 entered promiscuous mode [ 399.146518] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.153197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.160466] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.167212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.292816] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.310169] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.484490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.530189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 399.538659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.558298] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.577746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.587407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.597261] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.604015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.643067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.651558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.659984] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.666500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.674688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 399.683844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 399.693004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.701510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.710110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 399.718656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.727237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.735308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.748845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.757289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.765889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.782243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.816935] 8021q: adding VLAN 0 to HW filter on device batadv0 00:12:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feaa6fc4aba39dc421f92f18450754e50c420fae9972b571112d02") 00:12:44 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x87f, 0x5, 0x526}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:45 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x11000000000, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000001c0)) 00:12:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x4a6}, &(0x7f0000000240)=0x8) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], 0xa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2f, 'cpu'}, {0x2f1f9e57d3ffd50f, 'pids'}, {0x2b, 'cpu'}, {0x2d, 'rdma'}, {0x2d, 'cpu'}, {0x2f, 'rdma'}, {0x2d, 'pids'}]}, 0x27) 00:12:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x900010}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x600, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffdc04000040000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], 0x0}, 0x48) 00:12:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x9, 0x101080) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x700000000, 0x9, 0x10, 0x10, "3645d700dc45ec235e94c0fc385076306f018c6cbcf321b09ddc9d3bd5f8b84f4692cad1e2eb2b708d49c2c253e488ac2283d7270d7bee47879909641ebab02f", "752971c95dfc36afd70001e707702b3ca0daa98a9b494e7c85c12b9621d59e4d", [0x7fffffff, 0x8]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400001, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000080)=0x1) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:45 executing program 5: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:46 executing program 4: socketpair$unix(0x1, 0x20005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x18) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000002c0)={0x6e, @rand_addr=0xffff, 0x4e24, 0x3, 'nq\x00', 0x6, 0x7, 0x7a}, 0x2c) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x7f, 0x100, 0x53, 0xc0000000, 0x7}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={r2, 0x7f}, 0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) 00:12:46 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x0, 0x6, 0xfcf8, 0x0, 0x0, 0x4f5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:47 executing program 1: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 00:12:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r2, 0x729534e2942c21ef, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) r3 = dup(r0) r4 = accept$inet6(r3, 0x0, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) ioctl$KDMKTONE(r3, 0x4b30, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 403.270654] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 00:12:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10102, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000001c0)={0x1, 0x8, 0xffffffff, 0x0, 0xd}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:47 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x11000000000, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 404.066547] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 00:12:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 00:12:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(&(0x7f00000001c0)=""/4096, 0x1000, 0x16a5bc21e633cf41) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) dup(r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101081, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 00:12:48 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x14beb295, 0x240) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x50020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x200048c0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 00:12:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x3, 0x10}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1003}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:49 executing program 4: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8e) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x40000000000, 0x52424752, 0x1, @discrete={0x4, 0xf7f}}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="b53d7c4f555ccfc9485467554fa3cb7b3fda5c"], 0x1}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d973734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0xf8) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000001c0)={0x7, 0x3, @start={0x100000000, 0x1}}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:50 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x2001) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=""/216, &(0x7f0000000140)=0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x400000) 00:12:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc5f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'team_slave_0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 00:12:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x10, 0x3}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9376f999bd7f000060b0870001c4206b8390dddd95"], 0x15) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2cbc9c9d973734e424a2664f0ff064a460f3038cb2e67660f50e900004681e400000100f244edfeabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x6, 0x7fffffff, 0xa04, 0x7, 0x16, 0x8, 0x0, 0x76d000, 0x8, 0xffffffffcd7518eb, 0x56, 0x4335ef43}) 00:12:51 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='c! ..file0 selTnux w'], 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004601e400004e00440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x91f, 0x501200) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x730e, 0x7, 0x80000001, 0x2, 0x10000}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) 00:12:51 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") mmap(&(0x7f0000946000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x8032, 0xffffffffffffffff, 0x0) 00:12:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x9, 0x0, 0x0, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_thread_area(&(0x7f0000000040)={0x0, 0x20000000, 0x4000, 0x5, 0x3, 0x7fffffff, 0x5, 0x9, 0x80, 0xa9}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:52 executing program 5: mmap(&(0x7f0000000000/0xd28000)=nil, 0xd28000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e00000054000000100000009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendmmsg(r2, &(0x7f000000a9c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:12:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991c4c37d192000424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x20000000000ad8, 0x0, 0x12, 0x40, 0x6, 0x10001}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x1, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x3, 0x3f, 0x0, 0x100000001}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bcsf0\x00', 0x210}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc5f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="b55357d817fb", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:12:53 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x4, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x7}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000040)={0x7ff, 0x7, 0x1}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:53 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xd9) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) getpid() getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000100)) 00:12:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x20000000000ad8, 0x0, 0x0, 0x40, 0x6, 0x10001, 0x10000000}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:53 executing program 5: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 00:12:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000040)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000002c0)="c4827d5a6e0df3e1005e57c3c345dbde0ab7d913d913f246af4a460f3038082e67660f50e900000f008500000100440fe531feabc4aba39d6c450750e72ae1e10fae9972b57111252d02") ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setsig(r2, 0xa, 0x3f) 00:12:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 00:12:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 00:12:54 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) 00:12:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x10, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(0x0) 00:12:55 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xd9) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) getpid() getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000100)) 00:12:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e24, @remote}}}, &(0x7f0000000340)=0x84) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000380)="a70c3cbd5bf77a69f70252a6223c1084a23030c370fe7599760bfa7b7d3355551fc0233a8c44b9a90febb9b7f62a40aab58cb9b2cd4f503be38e5c024287bd01025b44406c70c67375aee931a5969aa54c2a23022f38e1d61c67148ba0994c8fd8b27985dbc28f9826aaa7520ba4731600840a12d27972b2044a08c583a613eb646fc9da93429fbf4364396c859aee93b7a6074aec3dd6ae69ac4dffea71f5c8a373a792246f972887ea455fdef73f61940489fcfc913250b878a5ab1b8c2322bff8f1f2a8112220ddec7cad331705548d03bf358f9c8e354f975cb4ea") getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000140)=0x4) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:55 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xd9) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) getpid() getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000100)) 00:12:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x4046d3, 0x0, 0x0, 0xda8, 0xc136, 0x0, 0x1}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x8, 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3361, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)={0x100000000, 0x80000000, 0x1, {r2, r3+30000000}, 0xaa56, 0x9}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r5, 0x1, 0x0, 0x0, 0x0, @ib={0x1b, 0xffffffff, 0xa9cf, {"adc7748a7050083672e6887c2ed798aa"}, 0x1, 0xffffffffffff0001, 0x2}, @in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x24}, 0x2}}}, 0x118) 00:12:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x0, 0x1}, 0xb) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") bind$isdn(r1, &(0x7f0000000040)={0x22, 0x1, 0x0, 0x5, 0x2}, 0x6) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="a2020000", @ANYRES16=r2, @ANYBLOB="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"], 0x2a0}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000540)={0x8001, 0x0, 0x2020, 0x10001, 0x4, {0xb5d, 0xb1}, 0x1}) 00:12:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x4046d3, 0x0, 0x0, 0xda8, 0xc136, 0x0, 0x1}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:57 executing program 1: 00:12:57 executing program 5: 00:12:57 executing program 1: 00:12:58 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xd9) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) getpid() getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000100)) 00:12:58 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) 00:12:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x7) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 00:12:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 00:12:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x4046d3, 0x0, 0x0, 0xda8, 0xc136, 0x0, 0x1}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:58 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x20000000000a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc5f123c123f319bd070") syz_emit_ethernet(0x570, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 00:12:58 executing program 5: 00:12:58 executing program 5: [ 414.634767] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 00:12:58 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000007c0)={@mcast2, r1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:59 executing program 5: 00:12:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000, 0x101}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x2, 0xffffffff80000000, 0xffff, 0x72, 0x0, 0x4}) 00:12:59 executing program 3: 00:12:59 executing program 1: 00:12:59 executing program 2: 00:12:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80003ff, 0x0, 0x0, 0xc1b, 0x0, 0x80}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1000000003ff, 0x0, 0x0, 0x20, 0x0, 0x3, 0x6, 0x0, 0x4000000000000000}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:59 executing program 3: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5bb, 0x0, 0x0, 0x0, 0x0, 0x24, 0xffff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x5, 0x80000ffffffe}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:12:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 00:13:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000006e40)='/dev/snd/pcmC#D#p\x00', 0x799, 0x20400) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x6, 0x401, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800000}) clock_gettime(0x0, &(0x7f00000071c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1, &(0x7f00000004c0)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000100)=""/120, 0x78}], 0x2, &(0x7f0000000380)=""/65, 0x41}, 0x8001}, {{&(0x7f00000014c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000001540)=""/138, 0x8a}, {&(0x7f0000001600)=""/51, 0x33}, {&(0x7f0000001640)=""/49, 0x31}], 0x4, &(0x7f00000016c0)}}, {{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/136, 0x88}], 0x2, 0xfffffffffffffffe}, 0x2}, {{&(0x7f0000002880)=@ipx, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002900)=""/196, 0xc4}, {&(0x7f0000002a00)=""/38, 0x26}, {&(0x7f0000002a40)=""/203, 0xcb}, {&(0x7f0000002b40)=""/98, 0x62}], 0x4, &(0x7f0000002c00)=""/173, 0xad}, 0x6}, {{&(0x7f0000002cc0)=@caif=@dgm, 0x80, &(0x7f0000003f80)=[{&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/109, 0x6d}, {&(0x7f0000003dc0)=""/6, 0x6}, {&(0x7f0000003e00)=""/150, 0x96}, {&(0x7f0000003ec0)=""/171, 0xab}], 0x5, &(0x7f0000004000)=""/254, 0xfe}, 0x3}, {{&(0x7f0000004100)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000004180)=""/15, 0xf}, {&(0x7f00000041c0)=""/108, 0x6c}, {&(0x7f0000004240)=""/43, 0x2b}, {&(0x7f0000004280)}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/250, 0xfa}, {&(0x7f00000063c0)=""/227, 0xe3}, {&(0x7f00000064c0)=""/70, 0x46}, {&(0x7f0000006540)=""/76, 0x4c}], 0xa, &(0x7f0000006680)=""/192, 0xc0}, 0x20}, {{&(0x7f0000006740)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000006c40)=[{&(0x7f00000067c0)=""/23, 0x17}, {&(0x7f0000006800)=""/140, 0x8c}, {&(0x7f00000068c0)=""/114, 0x72}, {&(0x7f0000006940)=""/102, 0x66}, {&(0x7f00000069c0)=""/89, 0x59}, {&(0x7f0000006a40)=""/85, 0x55}, {&(0x7f0000006ac0)=""/118, 0x76}, {&(0x7f0000006b40)=""/231, 0xe7}], 0x8, &(0x7f0000006cc0)=""/231, 0xe7}, 0x4}, {{&(0x7f0000006dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006e40), 0x0, &(0x7f0000006e80)=""/235, 0xeb}, 0x6}], 0x9, 0x10063, &(0x7f0000007200)={r2, r3+30000000}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000016c0)={0x3, 0x8, 0xc3}) r6 = dup(r5) set_robust_list(&(0x7f0000007440)={&(0x7f00000073c0)={&(0x7f0000007380)}, 0x5, &(0x7f0000007400)}, 0x18) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000440)="c4827d5a6e0df3e1005e57c4e1fd6bedc3e2c9b7d991734e424a2664f0ff062ec2060038082e67660f50e94681e400000100440fe531feabc4aba39d6cc401f9d7ea54e50c420fae9972b57111f2ab") sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000007300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000072c0)={&(0x7f0000004280)={0x1c, r7, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x4091) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000007340)=""/62) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f00000075c0)={@initdev, @loopback, 0x0}, &(0x7f0000007600)=0xc) recvfrom$packet(r1, &(0x7f0000007240)=""/122, 0x7a, 0x0, &(0x7f0000007640)={0x11, 0x1f, r8, 0x1, 0xff, 0x6, @random="7695b406898d"}, 0x14) 00:13:00 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x0, 0x0, 0x5, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:00 executing program 1: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x280080000001, 0x0, 0x12, 0x0, 0x0, 0x0, 0x2}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x11, 0x0, 0x0, 0x20, 0x4}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10, 0x0, 0xffffffe, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000001c0)={0x4, 0x0, [{0x0, 0x1, 0x7, 0x86d, 0x7fff, 0x9, 0x1ff}, {0xd, 0x741c, 0x1, 0x8, 0x5, 0x7, 0x7}, {0x40000007, 0x7fff, 0x6, 0x60000000000, 0x8001, 0x1f, 0xfffffffffffffffb}, {0x80000019, 0x101, 0x7, 0x8, 0x3, 0x100, 0x8}]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) clone(0x100, &(0x7f00000001c0)="17c558b732a2949a1b74ff1d4a00e2bfda52af773d363d981b185f6a08c4db11a7a95cd8a42bd43265ad3c8fc9141e301a188d0c602546b42fbd5b9370a4e0cf66a006a4f13b7931c6cd2e7bdd6d9c413478a61107d8c6d316d4cfcf4ab203cb55ebc0f011be5cca9c1ede6f7d57d0443e52b082108f4933c9bef2380ff6f2328329b5c6873589c626ced04536ecd59ddbc04052ac7c328773aff5c5867c9ae8879183a8f601f05cceffdde7ae46e64f94b2dd488005349e64f51888403976e109028e3c8aee9d9972a12fa71d12a0271cd7f74b1975d036", &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000002c0)="68003e6a602b38ee6ee2a2f61c0b7578e81da19158acaf3ab4d5a6c7632cf14d48340283477689c0e20549875d1dda9c2883b3f42bd3ffed9e7b6502fa012d5e877edf17f3c8a66542e4b417dc620064497dd7c5a0b82a4d862d812d6744f7b9d95339af3833eb6c2c7ec05cb154cec1c1d3b1d61d8e50e418ab0eca176421b24d65eadf452d5c") r1 = dup(r0) write$UHID_CREATE(r1, &(0x7f00000013c0)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 'syz0\x00', 'syz1\x00', &(0x7f0000001580)=""/4096, 0x1000, 0xfffffffffffffffa, 0x7, 0x3ff, 0x4, 0x3}, 0x58c4ce9cb1c87e78) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000001540), 0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000380)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x21}]}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000001500)=0x7) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2af) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="eae301d550954973016148aed1a7dd6f", 0x10) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x10, 0x3}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getegid() setgroups(0x1, &(0x7f0000000040)=[r2]) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80003ff, 0x0, 0x0, 0x1f9c44ba, 0x0, 0x30fe, 0x6}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:01 executing program 1: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x8}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x100, 0x1, {0x8000, 0x8001, 0x5, 0xffff}}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1000000003ff, 0x0, 0x0, 0x20, 0x740}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x10, 0xaa46}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:02 executing program 2: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 00:13:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe9e, 0xffffffe}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:03 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x8, 0x3}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x40000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x80}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:04 executing program 1: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x280080000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfb}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000200)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) r4 = fcntl$dupfd(r0, 0x0, r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1583}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000280)={r5, 0x4}, &(0x7f00000002c0)=0x8) close(r2) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe9e, 0x0, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x11, 0x0, 0xd2ea, 0x20}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1000000003ff, 0x0, 0x0, 0x20, 0x740, 0x0, 0x8}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10, 0xe9e, 0x0, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:05 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) 00:13:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x11, 0x0, 0xd2ea, 0x20, 0x4}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:05 executing program 5: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xa}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000100)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e660f506a8e8e004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000200)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x400000000000009e}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x100}) 00:13:06 executing program 1: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) listen(r2, 0x0) 00:13:06 executing program 1: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 00:13:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x1f9c44ba, 0x0, 0x7b}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe9e, 0xffffffe, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80003ff, 0x0, 0x0, 0x3, 0x0, 0x81}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10, 0xe9e, 0xffffffe}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0x8000, {{0x2, 0x4e20, @multicast2}}, 0x1, 0x5, [{{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e20, @multicast2}}]}, 0x310) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xa5, 0x0, 0x0, 0xa, 0x8, 0x40, 0x3ff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6b3}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0xa, 0x6}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x32e4, 0x0, 0x2, 0xfffffffffffff001}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000080)={r2, 0x2}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0xa, 0x7fffffff, 0x3, 0x100000100000004}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fffffff) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:08 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x40800000000031, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x9, r0, 0x0, 0x0) 00:13:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 00:13:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x2, 0x0, 0x1f8, 0x4}, &(0x7f0000000300)=0x18) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x1ff, {{0xa, 0x4e24, 0x3, @mcast2, 0x2}}, {{0xa, 0x4e23, 0x245, @ipv4={[], [], @multicast2}, 0x9}}}, 0x108) 00:13:09 executing program 1: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x0, 0x48922, 0x0, 0x20}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x4, 0x3, 0x40000000000882, 0x7, 0x526}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x87f, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x4, 0x0, 0x40000000000882, 0x7, 0x526}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x80) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000001c0)={0x3, 0x40, 0xfc71}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x401}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000080)="1dd0427d2cb3e6d93386f545068f815860d647e452690cb5c9a04496c7ca10cc863f974d45a9d55e77b6b540f8c5") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x5a8, 0x0, 0x3a8, 0x148, 0x3a8, 0x3a8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4, &(0x7f0000000040), {[{{@ipv6={@empty, @mcast2, [0xffffff00, 0xff, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff], 'bridge0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x7e, 0xe53, 0x0, 0x5}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d4, 0x834, 0x1f, 0x2}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0xc8, 0x10}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x2fd}}}, {{@ipv6={@local, @loopback, [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0x0, 0xff], 'syzkaller1\x00', 'rose0\x00', {0xff}, {0xff}, 0x3c, 0x403, 0x1, 0x1}, 0x0, 0x200, 0x260, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x69f, 0x6, 0x1, 0x5, 0x2, 0x4, [@remote, @local, @dev={0xfe, 0x80, [], 0x15}, @loopback, @mcast2, @ipv4={[], [], @remote}, @local, @dev={0xfe, 0x80, [], 0x22}, @mcast2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}, @local, @local, @mcast2, @mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}], 0x10}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffffff, 0x0, 0xffffffff, 0xffffffff], 0x4e23, 0x4e20, 0x4e23, 0x4e23, 0x101, 0xbe, 0x0, 0x1, 0x4}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@mh={0x28, 'mh\x00'}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7fffffff, 0x5, 0x0, 0x80000000, 0x80000001, 0x0, 0x8001, 0xa4b2]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) 00:13:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x87f, 0x0, 0x526}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x0, 0x87f, 0x5, 0x526}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xd2e7, 0x0, 0x400}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:10 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x511140, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/96, 0x60, 0x283, 0xb8b, 0x6, 0x7, 0x80}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000140)={0x0, {0x0, 0x1adf}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x8040) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:11 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffff9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x100000000000007, 0x0, 0x2, 0x0, 0xd2e7, 0x6}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x0, 0x19, 0x0, 0x80}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:12 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) ioprio_set$uid(0x3, r0, 0x7fffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000080)={0x5, 0x401, 0x2, 0x4, 0x5}) ioctl$FICLONE(r1, 0x40049409, r2) 00:13:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d973734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:13:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') syz_execute_func(&(0x7f00000002c0)="c4827d5a6e0df3e1cc45d91057c3c3c401cdfc91f2000000b785a9a9734e424a2664f0ff06c481215caeb5c5f88838082e67660f50e910004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e) 00:13:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10, 0x7ff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:12 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x0, 0x48922, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:12 executing program 1: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x0, 0x0, 0xe2a, 0x0, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = accept4(r0, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000240)=0x80, 0x80000) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000040)="8703075b74cfb617e75869401bd0f43e294ed9a51a2d95d554135a3ad5c051fd056de39214a3dcde151a277eedb415b8c6f70e4ae23465a5ae22defefdb4849e84e40f184d544dd8ee01d712cbdae6750f679b4581", 0x55}], 0x1) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x200000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x0, 0x19, 0x0, 0x0, 0x8001, 0x3}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x0, 0x7fff, 0x1, 0xadbc}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:13 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e08c4515c2d087a00800000005582"], 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004601e400004e00440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0xe, 0x0, 0x400000000d2e7}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1e, 0x0, 0x3, 0x6, 0x2, r1, 0x10000}, 0x2c) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x0, 0x0, 0x7ff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:14 executing program 5: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x12, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x18, 0x10}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x400000000009, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffff7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xa4, 0x0, 0x16, 0x0, 0x0, 0x0, 0x10000}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x401, 0x2000000401, 0x0, 0x2}) r1 = dup(r0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x208, 0x0, 0xb22, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xce2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffe609fa8e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x470}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc7e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x84}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x0, 0x20000001, 0x0, 0x0, 0x62e3}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:16 executing program 3: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x80, 0x0, 0x0, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x2080, 0x0) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000340)='\x00', 0x10) inotify_rm_watch(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000001c0)="c4827d5a6e0df3e1005e57c3c3e294b7d991734e424a2664f0ff064a460f3038082636f04683561108001e4681e400000100440fe531feabc4d6a31b6c4507fe67670c420fae9972b571112d02") connect$pptp(r3, &(0x7f0000000040)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1e) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='#\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='vmnet0\x00', &(0x7f0000000280)='\x00']) 00:13:16 executing program 1: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x0, 0x48922, 0x0, 0x0, 0xfffffffffffffff9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x2, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:16 executing program 2: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x12, 0x48922}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x200209e20, 0x8000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000140), 0x0, 0x2}, 0x20) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x7ff, 0x7, 0xfff, 0x9, 0x0, 0x0, 0x80000, 0x0, 0x1aa, 0xbb, 0x1, 0x3f, 0x0, 0x2, 0x8, 0x0, 0x0, 0x8b3, 0x3, 0x5, 0x4, 0x7, 0xffffffff, 0x8, 0x2, 0x6, 0x2, 0x3, 0x4, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffe01, 0x8, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x1000, 0x8, 0x63, 0x4, 0x0, 0xff, 0x3}, 0x0, 0xa, r1, 0x0) socketpair(0x11, 0x1, 0x1, &(0x7f00000002c0)) 00:13:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = accept4(r0, &(0x7f0000000400)=@in={0x2, 0x0, @remote}, &(0x7f0000000480)=0x80, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000059fdfdb7478c454dafce1049a5481bc61b6a6d06104d7cd3febb58cd891f43a1629fc47bb4d44fcfdd5d911909e21745ceadce9b4af897513178311e541530a8a395ab267bebbe812aa624d90aa5376b99a05ca6d05b6c898577f3a6ae010400008b46f6066cd29d704e0a2c657280690b680fa5a6c3335491e1e997cd9b5126c4c5b6128f3b2e840812ec05b2b33e5b2152a4650231ae02899582bfa101fd7d512edb665259c0c53de113d9a8", @ANYRES16=r2, @ANYBLOB="000e2dbd7000ffdbdf250200000014000100fe8000000000000000000000000000aa0800060068000000"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x800) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x200209e20, 0x8000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000140), 0x0, 0x2}, 0x20) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x7ff, 0x7, 0xfff, 0x9, 0x0, 0x0, 0x80000, 0x0, 0x1aa, 0xbb, 0x1, 0x3f, 0x0, 0x2, 0x8, 0x0, 0x0, 0x8b3, 0x3, 0x5, 0x4, 0x7, 0xffffffff, 0x8, 0x2, 0x6, 0x2, 0x3, 0x4, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffe01, 0x8, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x1000, 0x8, 0x63, 0x4, 0x0, 0xff, 0x3}, 0x0, 0xa, r1, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 00:13:17 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) geteuid() getrlimit(0x0, 0x0) read$eventfd(r0, 0x0, 0xfffffda9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0xfc, 0x0, 0x200, 0x66, 0x6}, "", [[], [], []]}, 0x320) 00:13:17 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) r0 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r0) 00:13:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syzkaller1\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0xffffffffffffffc1, 0x1000, "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"}}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:17 executing program 1: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x0, 0xe2a, 0x0, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x62e3, 0x20000000}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9376f999bd7f000060b0870001c4206b8390dd"], 0x13) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2cbc9c9d973734e424a2664f0ff064a460f3038cb2e67660f50e900004681e400000100f244edfeabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400f90b8905605c3e4d3fe0e8b42b601e113060894110"], 0x1, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:18 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:18 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x4, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000040)="c4c14914305ea808cb3bc4c2fd0400b6fb111d1d4e8f0978c1a037c34ea864f04586552e38358b8b67660f50e900004681e400000100440fe5313e467400450f01fc0be50c420fae9972b571112d02") socket$inet_udp(0x2, 0x2, 0x0) 00:13:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400f90b8905605c3e4d3fe0e8b42b601e1130608941"], 0x1, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000100000000003d"], 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) 00:13:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cd2903030b00aaaaaa8af48de817d2a32053939afb0d"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:19 executing program 2: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000340)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991661bce424a267150f0ff0606460f30387d080867660f50e900004681e400000100440fe5316c450754e50c42c0a69972b58611472d02") setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth0\x00', 0x3}, 0x18) 00:13:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") r2 = gettid() r3 = gettid() kcmp(r2, r3, 0x3, r0, r1) 00:13:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cd2903030b00aaaaaa8af48de817d2a3205393"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f303802080867660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3dc, 0x0, 0x9, 0x0, 0x2, 0x0, 0x900}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 00:13:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x5, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000001c0)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)="5fb045f7a8c16cadfc79c19636f75209f50f9bb8dc13212a354623f653cd9dff003fcf1f6e87a2e8091f03d932b39a94d3b05dddbfad6c3ac76031210d68fb43cfcd7ee8694abb73ce4715d354b80909682797875f31aecd6a21da6b910cd2c1a03b7dcd0e8f5338a56612474784d74a42da9951d47f2597d7df3e0edc0ea2f262c392392d8a4c1696d1d95c68175bb4885ffb2c13c7ecb28465f6e86073285ebfc6448421c76a24bdf94d645676c9579a8d85c345e6742d1b820507cc62f4d799ba182bec8275a85c226c9bb42e39f3b19a0acab7ef71579f684ec437", 0xdd, r1}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x2, @remote, 0x380000000}, @in6={0xa, 0x4e23, 0x7fffffff, @mcast1, 0x1f}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={r3, 0x34, "1a440cba93333366f8bb65de260885f87d999006a7ecf909747be12da0a6f02c0f97381071df2acb1fcd32bb094389080c3cf210"}, &(0x7f0000000240)=0x3c) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400f90b8905605c3e4d3fe0e8b42b601e11306089"], 0x1, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) 00:13:21 executing program 2: 00:13:21 executing program 3: 00:13:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NO_NEW_PRIVS(0x27) syz_execute_func(&(0x7f0000000340)="c4827d5a6e0df3e1005ef64747c38ec9b7d991734e424a2664a2ff064a460f3038082e67660f50e90000462881e400000100000fe531feabc4aba39d6cff54e50c420fae9972b571112d02") setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x4], 0x2) 00:13:21 executing program 3: 00:13:21 executing program 2: 00:13:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0xf000000, 0x40, 0x7fffffff, [], &(0x7f00000001c0)={0xa2093e, 0x6, [], @ptr=0x6}}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd(0x7f) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000180)=0x1000) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000080)={0xcd}) 00:13:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:21 executing program 3: 00:13:22 executing program 2: 00:13:22 executing program 5: 00:13:22 executing program 3: 00:13:22 executing program 1: 00:13:22 executing program 2: 00:13:22 executing program 5: 00:13:22 executing program 3: 00:13:22 executing program 3: 00:13:22 executing program 2: 00:13:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:23 executing program 5: 00:13:23 executing program 1: 00:13:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xffffffff, 0x0, 0x10001, 0x100000001}, {0x4, 0x0, 0x80000000, 0x7}, {0x8, 0x6, 0xb15, 0x8a68}]}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:23 executing program 2: 00:13:23 executing program 3: 00:13:23 executing program 1: 00:13:23 executing program 2: 00:13:23 executing program 5: 00:13:23 executing program 3: 00:13:23 executing program 2: 00:13:23 executing program 3: 00:13:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0xfa800000, 0x6, 0x100000000, 0x3, 0x4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e22, 0xfff, @mcast2, 0x1000}}, [0x9, 0x2, 0x100000001, 0xc710, 0xffff, 0x7, 0x200, 0x3, 0x38, 0x4, 0x7, 0xa4, 0x8, 0x4, 0xd]}, &(0x7f0000000140)=0x100) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:24 executing program 1: 00:13:24 executing program 5: 00:13:24 executing program 2: 00:13:24 executing program 3: 00:13:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x7a4261981ec7ca1a}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x3, {0x4, 0x8, "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", 0x5f, 0x8, 0x8da, 0xbc2, 0x100, 0x8000, 0x7f}, r2}}, 0x128) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:24 executing program 2: 00:13:24 executing program 3: 00:13:24 executing program 1: 00:13:24 executing program 5: 00:13:24 executing program 2: 00:13:24 executing program 3: 00:13:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="0400000094d3df6a"], &(0x7f00000001c0)=0xc) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:25 executing program 1: 00:13:25 executing program 5: 00:13:25 executing program 2: 00:13:25 executing program 3: 00:13:25 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:25 executing program 5: 00:13:25 executing program 1: 00:13:25 executing program 3: 00:13:25 executing program 2: 00:13:25 executing program 5: 00:13:25 executing program 1: 00:13:25 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) r4 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x302, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000740)=0xfffffffffffffd14) r10 = getgid() sendmmsg$unix(r0, &(0x7f0000000700)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000240)="fb9710b8e6e7ba0c63643f68f184db98d7885d3db84f55da2157907778034bb6aa03e26afd63b3d2d8f71bb15f1488ac4da34d2eaf46c1a7d387b2a8f19393845620c9e993012659b1e8d5725bdb1a5d837250e27d8324052423b9977029365705d9b0c10add7453eea0ac20441741b788118ca3d5947fdf1889d4f0dad77c869e681531f5d36c", 0x87}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000030000000001000000", @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x4000000}], 0x1, 0x4000000) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:25 executing program 3: 00:13:25 executing program 2: 00:13:25 executing program 5: 00:13:25 executing program 1: 00:13:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) write$P9_RVERSION(r1, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) clock_getres(0x7, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000001c0)=""/235) 00:13:26 executing program 2: 00:13:26 executing program 1: 00:13:26 executing program 5: 00:13:26 executing program 3: 00:13:26 executing program 2: 00:13:26 executing program 5: 00:13:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x122) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x20, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x20009, 0x5, 0x0, 0x0, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:26 executing program 3: 00:13:26 executing program 1: 00:13:26 executing program 2: 00:13:26 executing program 5: 00:13:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x4e23, 0x6, @rand_addr="6491ac238d78f2fb5c92897893e799dd", 0x4}}, 0x1, 0x8, [{{0xa, 0x4e22, 0x2, @rand_addr="9a5a38e817506e5ffed13180d03735b4"}}, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x2a}, 0x100000001}}, {{0xa, 0x4e22, 0x401, @mcast2, 0x5}}, {{0xa, 0x4e20, 0x0, @mcast2, 0x8000}}, {{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0x7e0}}, {{0xa, 0x4e23, 0xffffffff00000000, @rand_addr="13ab34c51e2d1b7aa8a27c5589a21267"}}, {{0xa, 0x4e22, 0xfffffffffffffff8, @remote, 0x5}}, {{0xa, 0x4e24, 0x10000, @mcast1, 0x401}}]}, 0x490) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:27 executing program 1: 00:13:27 executing program 2: 00:13:27 executing program 5: 00:13:27 executing program 3: 00:13:27 executing program 2: 00:13:27 executing program 1: 00:13:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000040)={{0x7fffffff, 0x7, 0x4, 0x4, 0x8}, 0xe7, 0x1, 0x4}) 00:13:27 executing program 5: 00:13:27 executing program 3: 00:13:27 executing program 2: 00:13:27 executing program 1: 00:13:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) dup(r1) keyctl$session_to_parent(0x12) r2 = fcntl$getown(r0, 0x9) sched_getparam(r2, &(0x7f0000000040)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:28 executing program 5: 00:13:28 executing program 2: 00:13:28 executing program 3: 00:13:28 executing program 1: 00:13:28 executing program 5: 00:13:28 executing program 2: 00:13:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040), &(0x7f0000000140)=0x6e) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:28 executing program 3: 00:13:28 executing program 5: 00:13:28 executing program 1: 00:13:28 executing program 2: 00:13:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x1ff, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x23}, 0x100000001}, @in={0x2, 0x4e21, @empty}], 0x68) 00:13:29 executing program 2: 00:13:29 executing program 3: 00:13:29 executing program 5: 00:13:29 executing program 1: 00:13:29 executing program 2: 00:13:29 executing program 3: 00:13:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x1, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ab0000/0x2000)=nil, 0x2000, 0x1) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x0) mprotect(&(0x7f000091c000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x1000000000000001) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x100000001, 0x2, 0x101, 0x800}, {0x5, 0x877f, 0xf11, 0x8}]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:29 executing program 1: 00:13:29 executing program 5: 00:13:29 executing program 3: 00:13:29 executing program 2: 00:13:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:29 executing program 1: 00:13:30 executing program 5: 00:13:30 executing program 3: 00:13:30 executing program 2: 00:13:30 executing program 1: 00:13:30 executing program 5: 00:13:30 executing program 0: socketpair$unix(0x1, 0x10005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:30 executing program 2: 00:13:30 executing program 3: 00:13:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9376f999bd7f000060b0870001c4206b8390dddd95b160"], 0x17) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2cbc9c9d973734e424a2664f0ff064a460f3038cb2e67660f50e900004681e400000100f244edfeabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000), 0xc) 00:13:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0xd0bc5013fee624ed, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0xebd1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xd18172d527b51e7d, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000080)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:31 executing program 3: 00:13:31 executing program 2: 00:13:31 executing program 5: 00:13:31 executing program 3: 00:13:31 executing program 2: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x80000001}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:31 executing program 5: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x0, 0x0, 0x0, 0x33, 0x80000001}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgget(0x2, 0x1a) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_getparam(r2, &(0x7f0000000140)) 00:13:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f303808c4e1e25ed000004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) 00:13:31 executing program 2: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x1}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:31 executing program 1: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") r2 = shmget(0x2, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/4096) 00:13:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:32 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x11000000000, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000001c0)=0x0) 00:13:32 executing program 2: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x12, 0x48922, 0x0, 0x20}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:32 executing program 0: r0 = socket(0x2, 0x3, 0x9) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000004c0)={0x2, 0x7, 0x8000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000500)=""/4096, &(0x7f0000000080)=0x1000) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xe0000000000000, 0x6000) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10, 0x0, 0xfffffff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000080)={0xce1, 0x0, 0x3017, 0x5, 0x0, 0x762c, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x7, 0x5, 0x1, 0x4, "ee3df4157f98231c3105c93882ce893e387527b9a00e40c9c69411d4abbfaf54"}) 00:13:33 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0xd, &(0x7f0000000380)={0x0, 0x2, 0x0, 0x100000001}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, 0xffffffffffffff7f, 0x280000000}) 00:13:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000040)={0x4, 'syz1\x00'}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x526) 00:13:33 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='c! ..file0 selTnux wla'], 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004601e400004e00440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:34 executing program 2: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x12, 0x48922, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x13, r0, 0x0) r2 = dup(r0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000240)=0x0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x5, {0xc0, {0x2, 0x3}, 0xfffffffffffffffc, r3, r4, 0x4, 0x6, 0xa107, 0x3ff, 0x9, 0x800, 0x46b, 0x100, 0x100000000, 0x9f0a0000000, 0x1, 0x0, 0x3, 0x100, 0x5}}, 0xffffffffffffff93) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$KVM_SMI(r1, 0xaeb7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000001c0)={0x7, 0xf, 0x4, 0x210020, {}, {0x2, 0xc, 0x705, 0x6, 0x58, 0x10001, "16ffd700"}, 0xf0c3, 0x3, @planes=&(0x7f0000000040)={0x5, 0xa4, @fd=r1, 0xea}, 0x4}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) 00:13:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) set_thread_area(0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1000000003ff, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x8}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:34 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:35 executing program 1: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x12, 0x48922, 0x0, 0x0, 0xfffffffffffffff9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x72, 0x0, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:35 executing program 4: socketpair$unix(0x1, 0x40000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r2, 0x4, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xffffffff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r1, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:35 executing program 5: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='c! ..file0 selTnu'], 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004601e400004e00440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x0, 0x19, 0x0, 0x400000d2f2, 0x1}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") rt_sigaction(0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)="44da48ebf0815ec924000000430f5e3dffff0000c4a3f916b3f300000009c4e1df11ec360f43c7c4a12de5ff6746c190dd6c77bf03c4a18572f7003ef342a5", {}, 0x0, &(0x7f00000001c0)="650f38cd82000000002647b508c4e225acf7cd32f2aec4827d0f52cdc403050e529f00c4c1c5fda9858000007f0066460fe3fb"}, 0x8, &(0x7f0000000240)) 00:13:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x10, 0x3}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:36 executing program 4: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pread64(r0, &(0x7f00000001c0)=""/248, 0xf8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f00000001c0)=""/135, 0x8000, 0x1000}, 0x18) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0xffffffe}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x105}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c2d02") 00:13:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 00:13:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) write$nbd(r1, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x2, 0x1, "e75f722902004824ff7f4fdc1e4e8a34ace3bc3c17c4db8a7e86ed5b5875fbef8c30c6323bf8dd9a1697a16b97ec0d54bab8e96623a46cb3c4cfc1b3bbbcea166f697b0999783eefebd56821499000a2f2dd44e36707e50fda59a218388993d4bcb91879f8132005aa44d56fe9f05f98d184251542de10af2ab8a8ba8b0f1c63998096a350adb55e64ab3241ff042401913467899a4b11fa6899c9a8808db90299545f2ea2c3c587"}, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r1, &(0x7f00000001c0)={0x67446698, 0x1, 0x4, 0x2, 0x4, "8b448cf0375028cfc474587fde197a49e309ba510d0f890fe84a6f9e788fa29bbce13ce0c46f48632009d08885984607e52c8dad60d8e2322109d9ff71399ca3c924435f077cbe7953b20697aef7df70b9f4c7edf797b4455e1e81c90033193314620a4cb3154eee07e2da9659dd420b68c5524b8d88af49ac723d7a2855"}, 0x8e) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:37 executing program 5: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x12, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffff9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:37 executing program 2: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x7, 0x0, 0xfffffffffffffffe, 0x3}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x20000000000ad8, 0x0, 0x4, 0x40}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:37 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x48000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0xc000, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000001c0)={0xf98, "8e8f43eec78b6183dda773fd761cfcf7707982100a029d357b8d73a21d94ddea", 0x3, 0x1, 0x5, 0x0, 0x20, 0x2}) 00:13:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cd2903030b00aaaaaa8af48de817d2a32053939a"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x101, 0x8102) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000440)={0x3, &(0x7f0000000140)=""/34, &(0x7f00000003c0)=[{0xfc76, 0xdb, 0xfff, &(0x7f00000001c0)=""/219}, {0x3, 0x24, 0x6, &(0x7f00000002c0)=""/36}, {0x0, 0xb7, 0x9, &(0x7f0000000300)=""/183}]}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10, 0xe9e, 0xffffffe, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) semget(0x1, 0x0, 0x0) r0 = gettid() ioctl$void(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) process_vm_readv(r0, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x31b, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x39) 00:13:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffc00}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @window={0x3, 0x800, 0x8}], 0x2) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xea, "75d864c54dd33a4880f094f318281c3f51399f28329cb0bdf7e5fde8125de715476887e29b352961835f4ba8fdd1fb11b0b83f93bb151f6589c40968f0a3de03f6b036969782fe811b5ce9e6c23bb8ff66ccc24368b7d5101f70a4454380ca7cddbb62b6a94abc44d75bdf8b47af9dce5f919fc4cb2a770ceb672b20c9379806f2b9e13e98ccfdd8f87cb43697d6890ebda8ff31eda61df9302e15933dcbc90c27a6d61851ab0804852218949823e632e0f6112032088de3d52bf81691ceae426ad46b866251414abf4decc332d5d5a96bd051fbfb336aa3f02c7f0d4bb0f4da24276a765c8f22f9b1e4"}, &(0x7f00000002c0)=0xf2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000300)={r3, 0x0, 0x0, 0x4, 0xd9c}, &(0x7f0000000340)=0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)) 00:13:39 executing program 1: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x12, 0x0, 0xffffffffffffffff, 0x20}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3361, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2000000400204) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x11000000000, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000001c0)) 00:13:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400f90b8905605c3e4d3fe0e8b42b601e11306089411084"], 0x1, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:40 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)='ppp1$cgroup\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x101, 0x800) splice(r0, &(0x7f0000000140), r1, &(0x7f0000000200), 0x40, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xb, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f30c44181c4fc0a00004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:40 executing program 2: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x3ffffc}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:40 executing program 4: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x31, &(0x7f0000000000)='eth1(trustedbdev$@cgroup/vboxnet0em0selfcgroup:]\x00'}, 0x30) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x100000001, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="ae5a6d53f4969fc283962133d80abf", 0xf, 0xff, 0x1}], 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000140), &(0x7f00000001c0)=0xc) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0xc60, 0x422982) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x8, 0x40) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@random="811f4bb47e90", @remote, @broadcast, @dev={[], 0xe}]}) 00:13:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) [ 457.642549] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:13:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3dc, 0x0, 0x0, 0x8, 0x2, 0x0, 0x900}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000001c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d9c4c2b2f52a734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531c421f11556006c450754e50c420fae9972b571112d02") 00:13:41 executing program 2: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x7, 0x0, 0xfffffffffffffffe, 0x3, 0x1}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:42 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202ef91ee798e8089d0c656c69743498"], 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004601e400004e00440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d03010000000000950000000000000071260000000000003506000002000000bf250000000000006a0500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf08000000000000070500000e0000000f6500000000000016050000040000001f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54010000000000b7000000000000009500000000000000"], 0x0}, 0x48) 00:13:42 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x400000003, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="19000000000000000000000001"], 0xd}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x21}}], 0x2, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) prctl$PR_GET_THP_DISABLE(0x2a) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x91, 0x8000) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cd2903030b00aaaaaa8af48de817d2a32053"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 458.441562] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 00:13:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8000000000000, 0x6}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x76eb) syz_execute_func(&(0x7f00000003c0)="c4827d5a6e0dc42279186376578f284885d143c3e2c9b7d9c4623d96cd734e424ab026642d0606460f3038082e430fe441060fc4b4694f0ba17b6f4681e400000100440fe531feabc4aba39ddee8450754e50c420fae9972b571112d02") ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) 00:13:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x10}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet6(r3, 0x0, 0x0) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setstatus(r1, 0x4, 0x40000) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) r4 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getpgrp(r4) splice(r3, 0x0, r2, 0x0, 0xc4b1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0xfe, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:13:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x410040) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x8, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x601fbcf138ab6077) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000100)={0x100, 0xfffffffffffffffd, 0xfffffffffffffff7, 0x5}) r3 = dup(r0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="58010000", @ANYRES16=r4, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000380)={0x42, 0x70, &(0x7f0000000300)="625ee17bd8a51e8a5218aedcf8f1fd6ff7bb3128255553d90d2e0466afa7e7f924c3433e86ad24eedf62523aea0e7dac83a6ab049f133d9bb4f0ef56d3b87dd716a396228e8829eceff55a2cb832cb202d16c31aaf5e51e234a8babdd9811a8a32e1", {0x0, 0x5aaed897, 0x38414262, 0x8, 0x1000, 0x0, 0x4}}) write$P9_RFSYNC(r1, &(0x7f00000002c0)={0x7, 0x33, 0x2}, 0x7) 00:13:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x0, 0x19, 0x0, 0x80, 0x0, 0x3}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x1b, 0x10}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") socket$inet(0x2, 0xb, 0x100) 00:13:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet6(r3, 0x0, 0x0) geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setstatus(r1, 0x4, 0x40000) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) r4 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getpgrp(r4) splice(r3, 0x0, r2, 0x0, 0xc4b1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0xfe, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:13:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cd1e9d01b900aaaaaa"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xa) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0xa916, 0x2, 0x3f}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x1a000, 0x4) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf) 00:13:44 executing program 2: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x0, 0x0, 0x5, 0x33}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:44 executing program 1: r0 = epoll_create(0x52e94194) syncfs(0xffffffffffffffff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xffffffffffffff5d) dup2(r1, r0) write$9p(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) fdatasync(r0) getpgrp(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:13:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x40000000004, 0x0, 0x0, 0x0, 0x72, 0x0, 0x13e}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:45 executing program 5: 00:13:45 executing program 5: 00:13:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x8b, 0x0, 0xfe, "ffc5893c99d78cefdbe36e06d276f19f", "1b69da76d5852e6724b434ddd1a01dd28e3d2c57dbbd86ca85ccd42b03746c9b8296c84422af1db66bd504f39fa3ddff4811b728f27e2d839abea269cb581d68f11bee91f215a8d157e38aa6bc08264aff96b704b97d8e51f63f5217200094a4c91efbc38757826604a23f4ebdb4455e2aa078e92e9e"}, 0x8b, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:45 executing program 2: 00:13:45 executing program 5: 00:13:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$VT_DISALLOCATE(r1, 0x5608) 00:13:45 executing program 3: 00:13:45 executing program 2: 00:13:46 executing program 1: 00:13:46 executing program 5: 00:13:46 executing program 2: 00:13:46 executing program 1: 00:13:46 executing program 3: 00:13:46 executing program 1: 00:13:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10001) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:46 executing program 2: 00:13:46 executing program 5: 00:13:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = getegid() lchown(&(0x7f00000002c0)='./file0\x00', r2, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) connect$packet(r1, &(0x7f0000000080)={0x11, 0x15, r4, 0x1, 0x1ff}, 0x14) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x4, 0x9, 0x8, 0x3, 0xf, 0x9, 0x8000, 0x6, 0x8, 0xfb, 0x8, 0xfffffffffffffff9}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000440)={r5, 0xc48}, 0x8) 00:13:46 executing program 3: 00:13:47 executing program 1: 00:13:47 executing program 5: 00:13:47 executing program 2: 00:13:47 executing program 3: 00:13:47 executing program 5: 00:13:47 executing program 1: 00:13:47 executing program 2: 00:13:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x4000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x10d100, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x2000000000000, 0x401, 0x1, 0x0, 0x0, 0x1f, 0x3, 0x0, 0x0, 0x5}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000040)="c4827d5a6e0d5e576658c3c3c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100288da87e4df2feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:47 executing program 5: 00:13:47 executing program 3: 00:13:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x8000, 0x200200) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3, 0xc9de, 0x0, 0xfffffffffffffffe, 0x3, 0x9, 0x5, 0x403}) r1 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000300)=0x12, 0x4) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00002c5fe8)) fchdir(r3) r5 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001180)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000340)=0x4, 0x4) r6 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0x40045402, &(0x7f0000013000)) r7 = dup(r6) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) ioctl$BLKRESETZONE(r7, 0x40101283, &(0x7f0000000380)={0xffffffffffff2f83, 0x4}) dup3(r5, r4, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r3, &(0x7f00000001c0)="35489e043d262ee7b2b087fab5b0f2d7cd9f5fe8d8ae9552dc1aa6ad1c96c3774cc64ba989fa5d170bdeced9b0979e99c9955acc04b125378747c7adeaf2e7d204ccbde012098e0983d3e05640e7643b9c6ff1b864e5c5ee7b3636b7554e94b350b9b06d", &(0x7f0000000240)=""/76}, 0x18) 00:13:47 executing program 1: 00:13:47 executing program 2: 00:13:47 executing program 3: 00:13:48 executing program 5: 00:13:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffced, 0x0, 0x0, 0x0, 0x0, 0x10000}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0xfe45) 00:13:48 executing program 2: 00:13:48 executing program 1: 00:13:48 executing program 5: 00:13:48 executing program 3: 00:13:48 executing program 2: 00:13:48 executing program 1: 00:13:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0xffffffff) r2 = dup(r0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x9, 0x432}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:48 executing program 2: 00:13:48 executing program 3: 00:13:48 executing program 5: 00:13:48 executing program 1: 00:13:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'teql0\x00', 0x3a4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:49 executing program 5: 00:13:49 executing program 2: 00:13:49 executing program 3: 00:13:49 executing program 1: 00:13:49 executing program 3: 00:13:49 executing program 1: 00:13:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x3, 0x3, 0x1d77, 0x0, 0x4, 0x3ff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000140)) 00:13:49 executing program 5: 00:13:49 executing program 2: 00:13:49 executing program 1: 00:13:49 executing program 3: 00:13:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xf339, 0x0, 0x401}) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:50 executing program 2: 00:13:50 executing program 1: 00:13:50 executing program 5: 00:13:50 executing program 3: 00:13:50 executing program 2: 00:13:50 executing program 1: 00:13:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400210) r2 = getpid() ptrace$peek(0x1, r2, &(0x7f0000000040)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:51 executing program 3: 00:13:51 executing program 5: 00:13:51 executing program 1: 00:13:51 executing program 2: 00:13:51 executing program 4: socketpair$unix(0x1, 0x13, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x401, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5, 0x0, 0x20, 0xfffffffffffffffd, 0xff}) eventfd2(0x2f, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000000)=0x7fff) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0xb3fb, 0x5, 0x4, 0x80000000, {0x77359400}, {0x0, 0x8, 0x9, 0x5, 0x1, 0x2, "41d540b1"}, 0x8, 0x4, @fd=r1, 0x4}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x69, 0x8000, 0x6, 0xffffffffffff8000, 0xe24, 0x5, 0x0, 0x7fffffff, 0x3, 0x4, 0x7fffffff, 0x7, 0xfffffffffffffffb}, {0x4d, 0x546, 0xf8, 0x1, 0x5, 0x3, 0x20, 0x6, 0x0, 0x1, 0x56a87658, 0x8, 0x3}, {0x80000001, 0xfffffffffffffffb, 0x6, 0x4, 0x10000, 0x8, 0x81, 0x4, 0x1, 0x80, 0xa9, 0x101, 0xeab}], 0x17b}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:51 executing program 5: 00:13:51 executing program 1: 00:13:51 executing program 3: 00:13:51 executing program 2: 00:13:51 executing program 3: 00:13:51 executing program 5: 00:13:51 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00'}) 00:13:51 executing program 2: 00:13:51 executing program 1: 00:13:51 executing program 3: 00:13:51 executing program 5: 00:13:52 executing program 1: 00:13:52 executing program 2: 00:13:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = dup(r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x10000, 0x40) 00:13:52 executing program 3: 00:13:52 executing program 5: 00:13:52 executing program 3: 00:13:52 executing program 5: 00:13:52 executing program 2: 00:13:52 executing program 1: 00:13:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") setsockopt$inet_buf(r2, 0x0, 0x3d, &(0x7f00000002c0)="20251179d16dd6b54d0cacc193109d3d1fc9f4ca9219ac6c558cdecc49b872d158b8c31fecd26494fe70242edf7d56be2884de8ef4476f681e080b6472653dd91758bd300e0ad52ac865d415491ab4430b4258634e2b75f5d65479a632996070d02e7ee50ad7ee7aa4189334d1158347a9b048efe66139fe684024086b30b0290e55ef2a3816d494a5cc8c6eeaf72ac75ab31db3ac666470389fbdddf7", 0x9d) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000380)=0x9) 00:13:52 executing program 5: 00:13:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000140)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) 00:13:52 executing program 3: 00:13:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x7, 0x10}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x11, 0x1000000}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80003ff, 0x0, 0x1, 0x1f9c44ba, 0x0, 0x81}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1000000003ff, 0x0, 0x1, 0x20}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:53 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40845}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r3 = dup(r2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000240)={0xfffffffffffffffc, 0x8001, r4, 0x0, r5, 0x0, 0x5b, 0x20000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x11, 0x0, 0xd2ea, 0x0, 0x4}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1000000003ff, 0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x3d, 0x8, 0x20000000000040}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000000000)="413b486442f625939453dd5cd032507fb362308855", 0x15}, 0x68) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x20000000000ad8, 0x0, 0x0, 0x40, 0x0, 0x10001, 0x10000000}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) syz_execute_func(&(0x7f00000002c0)="c4827d5a6e0df3e1005e57c3c3e2c98f09c8986e0091734ec4817851e24a460f3038082e67660f50e90000440fe531feabc4aba39d6c450754e50c420fae9972b571112d9102") getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) 00:13:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") fchdir(r0) 00:13:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = socket$nl_crypto(0x10, 0x3, 0x15) flock(0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f00000001c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) 00:13:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x17, 0x0, 0x0, 0x1a, 0x4}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:55 executing program 1: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d79c90f0e020e020fe2e33e0f1110c442019dccd3190f0f5810b7") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x176dd) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) write$P9_RCREATE(r1, 0x0, 0x0) 00:13:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7ffffffffc, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffffffffffff1f, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 00:13:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x20000000000ad8, 0x0, 0x12, 0x40, 0x6}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 471.553541] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:13:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) accept4$unix(r0, 0x0, &(0x7f0000000040), 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) 00:13:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) dup2(r0, r0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "7096756f9e19d0d0427402f6f56037e3ca57bebe"}, 0x15, 0x3) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x8) 00:13:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x802, 0x20) ioctl$KDGKBENT(r1, 0x4b46, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 00:13:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 00:13:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000000000)="413b486442f625939453dd5cd032507fb362", 0x12}, 0x68) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x20000000000ad8, 0x0, 0x12, 0x40, 0x0, 0x10001}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:59 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r0, 0x0, 0x0) 00:13:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c92fd991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) close(r1) 00:13:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:13:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 00:13:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x1b, 0x0, 0x0, 0xffffffe}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:13:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc5f123c123f319bd070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001540)=r1, 0x4) 00:14:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc5f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x1}, 0x10) recvmsg(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0, 0x9}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3}, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 00:14:00 executing program 1: 00:14:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 00:14:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") r2 = getpgrp(0x0) process_vm_writev(r2, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/244, 0xf4}, {&(0x7f00000002c0)=""/225, 0xe1}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f00000003c0)=""/232, 0xe8}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/90, 0x5a}], 0x6, &(0x7f0000000140)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000015c0)=""/135, 0x87}], 0x2, 0x0) 00:14:00 executing program 3: 00:14:00 executing program 1: 00:14:00 executing program 5: 00:14:01 executing program 1: 00:14:01 executing program 5: 00:14:01 executing program 3: 00:14:01 executing program 1: 00:14:01 executing program 2: 00:14:01 executing program 5: 00:14:01 executing program 3: 00:14:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x2, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r3, 0x84, 0x1d, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r2, 0xa08, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x759}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5d6ca6c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc7}]}]}, 0x74}}, 0x24040000) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") r3 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)=0x1) 00:14:01 executing program 1: 00:14:01 executing program 2: 00:14:01 executing program 3: 00:14:01 executing program 5: 00:14:02 executing program 1: 00:14:02 executing program 2: 00:14:02 executing program 3: 00:14:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x81, 0x8, 0x1, 0x2, 0x245e}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x5b5}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r1, &(0x7f00000001c0)=""/85, 0x55) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x3, 0x7f}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80003ff, 0x0, 0x0, 0x1f9c44b8, 0x0, 0x81}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x11, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80040, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:02 executing program 1: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x4000005be, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @tick=0x6, 0x0, {0x4a, 0x7ff}, 0x0, 0x2, 0x8000}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x4e1, 0x11}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:03 executing program 2: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5bb, 0x0, 0x0, 0x0, 0x0, 0x24}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x1, 0x3}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x1014, 0x3a, 0xa21, 0x70bd27, 0x25dfdbfb, {0xf}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000004) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f0000001700)="f3e1002b5c5cc3c48379051da91024696cc977fa91734e2f404a2664ebff0606462f30d3f0d3f0d0a351c00067660f50e90000c4e26db6aa6a000000440fe5318f4858866a65e86c450747af420fae9972b571112d02") 00:14:04 executing program 1: socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x8000000000000007, 0x0, 0xfffffffffffffffe, 0x3, 0x2}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0xe, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000280)={0x9, "edcf9b9a057335973fb1053e1a9ba68c28d61cd261d26a4dbf12f7cbb88c9c45", 0x2, 0x7fff, 0x5, 0xb800, 0x10, 0x2}) r2 = dup(r0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/102) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000001c0)=""/168, &(0x7f0000000040)=0xa8) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1000000003ff, 0x0, 0x16, 0x0, 0xffffffffffeffffa, 0x0, 0xffffffffffffffd3}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x15, 0x2, 0x0, 0x11}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x72, 0x0, 0x4000}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000140)) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:05 executing program 1: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4f5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:05 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5bc, 0x4a48ceae8d0de252) r1 = getuid() stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=@ipmr_newroute={0xa4, 0x18, 0x10, 0x70bd26, 0x25dfdbfd, {0x80, 0x10, 0x0, 0x0, 0xff, 0x4, 0x0, 0xb, 0x1200}, [@RTA_METRICS={0x54, 0x8, "c47848359f9e11419bd47903656af9f543d703b1c8458b781b8c85233a9e755da355146ae82075a8fa3cce77566c684e9dd3996567d56b95b425fb754d5118e8dae4e9f8f00b1135cb532846d9590b"}, @RTA_DST={0x8, 0x1, @broadcast}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_UID={0x8, 0x19, r1}, @RTA_FLOW={0x8}, @RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x32, @uid=r2}}, @RTA_IIF={0x8, 0x1, r3}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r5 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x400000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r5, 0x5386, &(0x7f0000000080)) r6 = dup(r4) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") fstat(r0, &(0x7f00000004c0)) 00:14:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x7f}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1000000003ff, 0x0, 0x1, 0x20, 0x0, 0x0, 0x8}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc, 0x0, 0x0, 0x9, 0x2, 0x2}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xfffffffffffffe87) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x1000, 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000240)={r3, 0x10}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 00:14:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10, 0xe9e}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$KDSETMODE(r1, 0x4b3a, 0x7ff) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xffff) 00:14:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x11, 0x0, 0xd2ea}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:14:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") 00:14:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0x2, 0x1}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x80080) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x28d6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x5}, 0x8) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20030, r1, 0x0) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80003ff, 0x0, 0x0, 0x1f9c44ba, 0x0, 0x30fe}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10, 0x0, 0x0, 0x4}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:07 executing program 4: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x101000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000000c0)=0xfff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000001c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff06c461e45d2c6a3808f0428103000000000000440fe5e97171abc4aba39d6c450754e50c420faea2a0529571dd08") epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 00:14:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x11, 0x0, 0x0, 0x20}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x400000d2ee, 0x1, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0x0, 0x10, 0x0, 0xffffffa}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0x14, 0x0, 0xfffffffffffffffe, 0x0, 0xeaf}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ee840100", @ANYRES16=r3, @ANYBLOB="10042abd7000fbdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) r4 = fcntl$getown(r1, 0x9) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x27, 0x37, 0x2, {0x3, 0x8, 0x7, r4, 0x9, 'vboxnet0$'}}, 0x27) 00:14:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x1f, 0x0, 0x19}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0xa, 0x0, 0x3}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0xa, 0x7fffffff, 0x3}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) r1 = dup(r0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0xffffffffffffffff) 00:14:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xa5, 0x0, 0x0, 0xa, 0x8, 0x40}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:09 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x19, 0x0, 0x0, 0x25}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, [], [{0x7c45711f, 0x100000001, 0x9, 0x1000, 0x9, 0x6}, {0x7f, 0x6, 0x9, 0x0, 0x4}], [[], [], []]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x80000001, 0x401, 'syz1\x00', 0x7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r2, 0x10, &(0x7f0000000140)={&(0x7f0000000340)=""/232, 0xe8, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r3, 0x4) 00:14:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x40}, 0x4) syz_execute_func(&(0x7f00000003c0)="c4827d5a6e0df3e1000f73d255c4c1792838c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feab14871ea39d9d450754e50c420fae9972b57111") 00:14:10 executing program 2: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x20}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:10 executing program 1: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x3, 0x0, 0x0, 0x2d}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:10 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001280)=""/195, 0xc3}, {&(0x7f0000001380)=""/208, 0xd0}], 0x2}, 0x0) 00:14:10 executing program 3: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x403, 0x0, 0x4f7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x400c9de, 0x0, 0x2, 0x3, 0xb, 0x5, 0x200, 0x6}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x18, 0x3, 0x7, 0x0, 0x9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@v2={0x3, 0x1, 0xf, 0xa8, 0xd, "b755c28d435c7eebdd61955cf3"}, 0x17, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000012c0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000013c0)=0xe8) bind$packet(r1, &(0x7f0000001400)={0x11, 0xd, r2, 0x1, 0x200}, 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x4, 0x3, 0x40000000000882, 0x7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x4, 0x0, 0x40000000000882, 0x7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDENABIO(r1, 0x4b36) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000140)=0xc) 00:14:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x4, 0x0, 0x40000000000882, 0x0, 0x526}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = getpgrp(0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x7, 0x1, 0x7, 0x4, 0x6, 0xfffffffffffffff9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x5, &(0x7f0000000080)=[{0x81, 0x4e}, {0x7, 0x3}, {0x5, 0x9}, {0x70, 0x2}, {0x8, 0x800}]}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xa5, 0x0, 0x0, 0xa, 0x8, 0x0, 0x3ff}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x3f, 0x100000001, 0x0, 0x6a99, 0x4, 0x20000, 0xd45, 0x8, 0x6, 0x55e781e8, 0x7, 0x9}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_execute_func(&(0x7f00000001c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d9f2440f1e13734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x3) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18, 0x0, 0x6, {0x3b4}}, 0x18) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) 00:14:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x403, 0x0, 0x1a, 0x0, 0x400000d2f2, 0x1, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0xd2e7}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x7ff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x121000) r2 = syz_open_pts(r1, 0x12b402) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x8000, 0x400404, 0x0, 0x2, 0x0, 0x3, 0xfffffffffffffffa, 0xfffffffffffff000, 0x0, 0x100000000000}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x100000000000007, 0x0, 0x0, 0x0, 0xd2e7, 0x6}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0xf, 0xa, 0x0, 0x0, 0x2}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x4, 0x0, 0x0, 0x7, 0x526}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x0, 0x40000000000882, 0x7, 0x526}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92, 0xfffffffffffffffc}, {0xffffffc0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='wlan0(#@eth0lo[{md5sum},&Tvmnet0\x00') syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r4, 0xffffffffff7ffffe}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x8, 0x4) 00:14:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0xd2e7}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0xe, 0xa, 0xa7a, 0x7ff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:14 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x0, 0xe2a}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x0, 0x19, 0x0, 0x9, 0x0, 0x7}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) 00:14:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x0, 0x0, 0x1}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x15, 0x0, 0x80}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:16 executing program 5: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x0, r1/1000+10000}, 0x4, 0x8000, 0x3}, 0xfffffffffffffeb4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x62e3}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'vcan0\x00', 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) epoll_create(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000200)=0xc) 00:14:16 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x0, 0xb, 0x0, 0x3, 0x62e3}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 492.766695] QAT: Invalid ioctl 00:14:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xd2e7, 0x0, 0x8}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:17 executing program 1: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x80}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x0, 0x0, 0x1, 0xadbc}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4080000000000000, 0x3, 0x6, 0xb6, 0x0, 0x0, 0x3e, 0xffffffffffffffff, 0x1bd, 0x40, 0x117, 0xffff, 0x6, 0x38, 0x1, 0x8, 0xffffffff, 0x100000000}, [{0x5, 0x1, 0x5, 0x1, 0x7fe0000000000000, 0x4f, 0x3f, 0x1}], "77416dc32b624f58cb1f91fedb1ceb7a221706f5f77696b5b3bcf082e3c9906d70910c9373dd2f7f862dd02068ab47e1ec", [[], [], [], []]}, 0x4a9) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$TCSBRKP(r2, 0x5425, 0x80000000) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000040)={0x6, 0x1ff, 0xe4f, 0x81, 0x5, 0x7c3e}) 00:14:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$read(0x0, &(0x7f0000001b00)=""/90, 0xfffffffffffffd64) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x80800) r3 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001880)={{{@in=@broadcast, @in=@loopback, 0x4e23, 0x6c, 0x4e24, 0x1, 0xa, 0x20, 0xa0, 0x0, r2, r3}, {0xfff, 0x7, 0xe13d, 0x1, 0x8, 0x4, 0x53}, {0x8, 0xad, 0x5, 0x7fffffff}, 0x10000, 0x0, 0x3, 0x1, 0x3}, {{@in6=@loopback, 0x4d4, 0x6f}, 0xa, @in6=@rand_addr="988dbd616bf3fd26efe123fd59bd060c", 0x3502, 0x3, 0x3, 0x20, 0x80000000, 0x8, 0x7}}, 0xe8) sendmsg$xdp(r1, &(0x7f0000001840)={&(0x7f0000000200)={0x2c, 0x0, r2, 0x16}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000240)="c11a215e24a6ae6deb92b5bbcde09f96193e6fddc49cfa97f244ac8874a6cdb6519f5d483477292e94082c727e01810b10261b43211f141fe709ac98b000ce167ab132eea2794b223558e0acd79607e30a732bcd13f4c9c452c87b732df124e1b096d8a48bb87d9c4b480609a9182802104dc13d8d09e71aa4c962a8f6b8c8888d89cfafd0f64df15350033f2fb548843f3ec8b288939942290e71335b0bd5dd895c6a0d6715bfed6f13", 0xaa}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="813768acdfe24e3d1995f73a98c30332bf72ae112c741dbf169d076913e2434311138e447ce362b79d54a28797cbf3f2ce1071f944db6f21a8d73e0ab98b7d2dd1ce2a4e8b92663b6b7ace18bf8aaa3e790b7d8d5782fbb8c69bd37514ba72cb4e4482ed306c5ad813e67431090170cc7aeaaf4a1a21438970cddee56f7f9d2c612e9295b8d7ae1d89fd72b6600534913dffc67137044e8e9b8b1dc6465183064463a7250afd49424b11759d19e62fb8b3", 0xb1}, {&(0x7f00000013c0)="df51b51d62065083c5f2319b841086d87a2916b2a0a087d5fc63ac58b1f040505f02169197e22b095b05fb7c7d19f0aa7b81f00bedf6055f13adf8a7662cc2dec08691a7e9279a9700cb706519", 0x4d}, {&(0x7f0000001440)="c6f62f230e2551fb67a2642a4dbb09e98b4a10dde0297b4fb5cf120580863b44d5b8913c626e4db2bd094e700e6cb78340cfdfaeb3645e9e904a85047ec68139b3801272a0002427289563602155c7742b30fe89af65093d3fbfd44860dddf3bec173adc69465f0d0cb25f85e98c5c47526b9897e112070de58dac0b6409f5fe49b25f5eb902412e467646c2788d5d6f7bd61f5a20c8d774ddc088add5b3cc1909b924c7af57d386b7", 0xa9}, {&(0x7f0000001500)="fd799d0b0e982f99724704e9bf7238f9b665f42aea0ad52ff5885244d5026fab239548ece3b44a1ee5d0f9fe3c70d824b68795fb088b6fc53542b1acc98a1e90fd7761dcf63f6e4c324fbf9104270d24faab628b5f431d6781848a33a944a020daf336e33ddeb0420c0decc2c0c32f1980a84e37944ec267", 0x78}, {&(0x7f0000001580)}, {&(0x7f00000015c0)="6d6b6f1ef3f39d1825c9df175a7a1a3b7efeede8727c9c7b1457071c64dcccb63aa07cbfc56fe994529eb5ee34213b5746e5978901a656796e181fa7a0a10143f193ba0fef0baf0ad6507a71b072f050f5709878d1d92ab52335eb84999ed8d87f7b1cd5033adab9d40836f80cfabac3a31891a2dbe801e1128ad5efe197ff87fe01b85341249b0571eb6382cce7412afa7dbd7f67ce786970427fe6790eea2f3eb3e365b00e4c2d9345fdd36ec1c3732ed1dab52a01c391d2d31c58865a03710115237cf8ccff561a0a515208f8fd4d9163f4a49d6cd93f81b95da8ecd97833dfc1b15df841dd14607f6ed1084f25dae02531", 0xf3}, {&(0x7f00000016c0)="0d549151e394e2e8266d1ce10ac0f8ad39aae0594a0efeeb9f8e6fea8460c96e758e2313c0e5766e2813e3e42bb0c632022d23fd7fa2b365a73c1c53448c688b6518b760c406e99cc4a08194a0a1738df066574e419af656711348711af553c4c4414739bfc7236d7c3ec004dd4ffb11a80964d6994a222ae95ddcfd419d0fb6baec2b74085a1f35901e24c46e58170718006bc1f0de2c2156d3d05fdf988e2d3bd6e2da31c28fd99aa0afe30919c6ba", 0xb0}], 0x9, 0x0, 0x0, 0x1}, 0x4000) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000001580)=0x100c14, 0x4) 00:14:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x0, 0x7fff, 0x0, 0xadbc}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x100000000000007, 0x0, 0x2, 0x0, 0xd2e7}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80003ff, 0x0, 0x0, 0x0, 0x7ff, 0x80, 0xfffffffffffffffd}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x0, 0x0, 0x0, 0xadbc}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r3 = request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000400)='syz', r2) r4 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000200)="bb5753b3c168a5f5b71507211211fe5316fe309c38ff4f58efaf75f7e93b88cf193bd69f02758b59fa378a6d8f58142c7dfafc673e595099f0177bd4c4c3359d11b1bc0c194841bcd417bac90418597c5e7f00fdcb0cc8886b508ce0685eb382cec5b0bbe00da662ce2cfd77", 0x6c, r3) keyctl$invalidate(0x15, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) 00:14:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$l2tp(0x18, 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x7, 0xffffffff, 0x4}, 0xa) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000200)=0x7, 0x2) syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x0, 0x4200) 00:14:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0xf, 0xa, 0xc11e}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:19 executing program 0: r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)='}eth1procbdevmd5sumeth0\x00', 0xfffffffffffffffe) r1 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="cc08a9f19db8e37c43e4fe55c555d0d320a665dcbdae9885718472bc91dbcd9c8f8ec86b7b7bbb3de2593b54c112fb3feaa968954d40083fe6a2e69236900dea3d8dba59d067b8bf85896b6ed3d548496427ea054c5d4148a9d3d76480888c449657b849139b29b44953be0cb665b8b94a9485f68081c6d87aa73eee6f79", 0x7e, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000002c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") lseek(r3, 0x0, 0x1) 00:14:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x5b9, 0x0, 0x80, 0x0, 0x7fff, 0x1}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:19 executing program 5: r0 = semget(0x3, 0x0, 0x251) msgsnd(r0, &(0x7f0000000880)={0x1, "0b14bd0709cea403deaa02911ad06e377311eba7481e86535325bcac"}, 0x24, 0x800) 00:14:19 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xaf8, 0x0, 0x12, 0x0, 0x0, 0x20, 0xfffffffffffffff9}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") 00:14:19 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000180)) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x9300000000000000, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:14:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x401}) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0xa, 0x7, 0x5, 0x100, 'syz0\x00', 0xe5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 00:14:20 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5b4f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x5], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:14:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 00:14:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={r2, 0x1000, "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"}, &(0x7f0000001200)=0x1008) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xc9de, 0x0, 0x0, 0x3, 0x9, 0x5}) syz_execute_func(&(0x7f00000000c0)="c4827d5a6e0df3e1005e57c3c3e2c9b7d991734e424a2664f0ff064a460f3038082e67660f50e900004681e400000100440fe531feabc4aba39d6c450754e50c420fae9972b571112d02") [ 496.328931] ================================================================== [ 496.336442] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 496.342135] CPU: 1 PID: 13184 Comm: syz-executor.2 Not tainted 5.0.0+ #17 [ 496.349081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.358463] Call Trace: [ 496.361107] dump_stack+0x173/0x1d0 [ 496.364795] kmsan_report+0x131/0x2a0 [ 496.368639] __msan_warning+0x7a/0xf0 [ 496.372481] memcmp+0x117/0x180 [ 496.375871] __dev_mc_del+0x16c/0x690 [ 496.379730] dev_mc_del+0x6d/0x80 [ 496.383265] igmp_group_dropped+0x220/0x1220 [ 496.387733] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 496.392971] ip_mc_down+0x1d9/0x390 [ 496.396649] inetdev_event+0x242/0x1d80 [ 496.400700] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 496.406011] ? arp_netdev_event+0xeb/0x250 [ 496.410290] ? ipv4_doint_and_flush+0x280/0x280 [ 496.414994] ? ipv4_doint_and_flush+0x280/0x280 [ 496.419725] raw_notifier_call_chain+0x13d/0x240 [ 496.424574] dev_close_many+0x621/0xa10 [ 496.428615] rollback_registered_many+0x9a4/0x21f0 [ 496.433606] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 496.438850] unregister_netdevice_queue+0x55d/0xa70 [ 496.443994] __tun_detach+0x21be/0x2b00 [ 496.448060] tun_chr_close+0xda/0x1c0 [ 496.451898] ? tun_chr_open+0x790/0x790 [ 496.455917] __fput+0x4d1/0xbb0 [ 496.459258] ____fput+0x37/0x40 [ 496.462575] ? fput+0x300/0x300 [ 496.465899] task_work_run+0x22e/0x2a0 [ 496.469843] prepare_exit_to_usermode+0x321/0x420 [ 496.474741] syscall_return_slowpath+0xb2/0x650 [ 496.479483] do_syscall_64+0xe2/0xf0 [ 496.483249] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 496.488468] RIP: 0033:0x411fc1 [ 496.491687] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 496.510707] RSP: 002b:0000000000a4fd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 496.510736] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411fc1 [ 496.510747] RDX: 0000000000000001 RSI: 0000000000740750 RDI: 0000000000000003 [ 496.510757] RBP: 0000000000000000 R08: 0000000000079281 R09: 0000000000079281 [ 496.510768] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 496.510779] R13: 0000000000a4fdb0 R14: 0000000000000000 R15: 0000000000a4fdc0 [ 496.510812] [ 496.510841] Disabling lock debugging due to kernel taint [ 496.562064] Kernel panic - not syncing: panic_on_warn set ... [ 496.568011] CPU: 1 PID: 13184 Comm: syz-executor.2 Tainted: G B 5.0.0+ #17 [ 496.576344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.585721] Call Trace: [ 496.588350] dump_stack+0x173/0x1d0 [ 496.592027] panic+0x3d1/0xb01 [ 496.595299] kmsan_report+0x29a/0x2a0 [ 496.599165] __msan_warning+0x7a/0xf0 [ 496.603009] memcmp+0x117/0x180 [ 496.606330] __dev_mc_del+0x16c/0x690 [ 496.610215] dev_mc_del+0x6d/0x80 [ 496.613715] igmp_group_dropped+0x220/0x1220 [ 496.618187] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 496.623428] ip_mc_down+0x1d9/0x390 [ 496.627105] inetdev_event+0x242/0x1d80 [ 496.631154] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 496.636382] ? arp_netdev_event+0xeb/0x250 [ 496.640655] ? ipv4_doint_and_flush+0x280/0x280 [ 496.645367] ? ipv4_doint_and_flush+0x280/0x280 [ 496.650122] raw_notifier_call_chain+0x13d/0x240 [ 496.654932] dev_close_many+0x621/0xa10 [ 496.658969] rollback_registered_many+0x9a4/0x21f0 [ 496.663963] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 496.670599] unregister_netdevice_queue+0x55d/0xa70 [ 496.675671] __tun_detach+0x21be/0x2b00 [ 496.679721] tun_chr_close+0xda/0x1c0 [ 496.683553] ? tun_chr_open+0x790/0x790 [ 496.687556] __fput+0x4d1/0xbb0 [ 496.690884] ____fput+0x37/0x40 [ 496.694195] ? fput+0x300/0x300 [ 496.697501] task_work_run+0x22e/0x2a0 [ 496.701434] prepare_exit_to_usermode+0x321/0x420 [ 496.706357] syscall_return_slowpath+0xb2/0x650 [ 496.711082] do_syscall_64+0xe2/0xf0 [ 496.714839] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 496.720048] RIP: 0033:0x411fc1 [ 496.723265] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 496.742188] RSP: 002b:0000000000a4fd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 496.749920] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411fc1 [ 496.757214] RDX: 0000000000000001 RSI: 0000000000740750 RDI: 0000000000000003 [ 496.764507] RBP: 0000000000000000 R08: 0000000000079281 R09: 0000000000079281 [ 496.771801] R10: 0000000000a4fca0 R11: 0000000000000293 R12: 0000000000000001 [ 496.780737] R13: 0000000000a4fdb0 R14: 0000000000000000 R15: 0000000000a4fdc0 [ 496.788891] Kernel Offset: disabled [ 496.792534] Rebooting in 86400 seconds..